0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc41, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f00000000c0)=0x8, 0x4) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, "712e66cb6fc06a0af02d7f68c62c8cff3be0a7cf", "9bd2da8cc20a745f46823cc846a483c63926e903"}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 11:41:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x3001}) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:41:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc41, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f00000000c0)=0x8, 0x4) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, "712e66cb6fc06a0af02d7f68c62c8cff3be0a7cf", "9bd2da8cc20a745f46823cc846a483c63926e903"}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 11:41:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000009) 11:41:27 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 11:41:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:41:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:27 executing program 4: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 11:41:27 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 11:41:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000009) 11:41:27 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 11:41:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x7fff, '\x00', 0x80000001}, 0x0, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff, 0x0, 0x9, 0x80000000, 0x5, 0x76e, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3, 0x1c, 0x0, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1, 0xa0, 0x7f, 0x6, 0x6, 0x7ff, 0x81, 0x0, 0x0, 0xfff, 0x7, 0x1, 0x7, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x14, 0x0, 0x100000001, 0x7f, 0xff, 0x7fffffff, 0x48, 0x5, 0x1, 0x0, 0x0, 0x81, 0x6, 0x1, 0x80000001, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x5, 0x0, 0xffff, 0x0, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7, 0xfc, 0x2, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x8, 0x0, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x6, 0x0, 0x8001, 0x4, 0x2, 0x80000001, 0x1, 0x0, 0x5, 0x5]}) 11:41:27 executing program 4: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 11:41:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 11:41:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 11:41:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000009) 11:41:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) getsockopt(r3, 0x0, 0xf, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) 11:41:28 executing program 4: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 11:41:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 11:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x1d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x1000002, 0x132, 0xffffffffffffffff, 0x0) close(r2) 11:41:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r1, 0x2}}, 0xff95) 11:41:28 executing program 4: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 11:41:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) getsockopt(r3, 0x0, 0xf, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) 11:41:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') [ 195.274391][ C1] bridge4: port 1(macvlan0) entered forwarding state [ 195.281100][ C1] bridge4: topology change detected, propagating [ 195.287883][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge4: link becomes ready 11:41:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) getsockopt(r3, 0x0, 0xf, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) 11:41:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r1, 0x2}}, 0xff95) 11:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x1d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x1000002, 0x132, 0xffffffffffffffff, 0x0) close(r2) 11:41:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) getsockopt(r3, 0x0, 0xf, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) 11:41:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r1, 0x2}}, 0xff95) 11:41:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x1d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x1000002, 0x132, 0xffffffffffffffff, 0x0) close(r2) [ 195.914387][ C1] bridge3: port 1(macvlan0) entered forwarding state [ 195.921121][ C1] bridge3: topology change detected, propagating 11:41:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) [ 196.095794][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge3: link becomes ready 11:41:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r1, 0x2}}, 0xff95) 11:41:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x1d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x1000002, 0x132, 0xffffffffffffffff, 0x0) close(r2) 11:41:29 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x800000000d, 0x0, 0x0) 11:41:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:30 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x800000000d, 0x0, 0x0) 11:41:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 11:41:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x800000000d, 0x0, 0x0) 11:41:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 11:41:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x800000000d, 0x0, 0x0) 11:41:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 11:41:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB='A'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0xd, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:41:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) [ 199.565634][T12556] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:41:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 11:41:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 11:41:33 executing program 1: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 11:41:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 11:41:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) [ 200.078076][T12590] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:41:33 executing program 1: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 11:41:33 executing program 3: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 11:41:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 11:41:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 11:41:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) keyctl$revoke(0x3, r2) 11:41:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) [ 200.541854][T12608] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:41:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) keyctl$revoke(0x3, r2) 11:41:34 executing program 1: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 11:41:34 executing program 3: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 11:41:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) keyctl$revoke(0x3, r2) 11:41:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 11:41:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 11:41:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) keyctl$revoke(0x3, r2) 11:41:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 11:41:34 executing program 1: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 11:41:34 executing program 3: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 11:41:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc601000000002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 11:41:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uname(0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) [ 201.461809][T12643] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 11:41:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0a24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 11:41:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc601000000002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 11:41:35 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 201.699823][T12649] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.728660][T12649] device batadv_slave_0 entered promiscuous mode 11:41:35 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x34}}, 0x0) [ 201.753623][T12654] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0a24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 11:41:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 11:41:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc601000000002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 11:41:35 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x34}}, 0x0) [ 201.898315][T12659] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 11:41:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0a24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 201.998205][T12665] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.019671][T12667] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 11:41:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc601000000002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 11:41:35 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x34}}, 0x0) [ 202.176993][T12674] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 202.189214][T12675] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 11:41:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0a24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 11:41:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 11:41:35 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:41:35 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x34}}, 0x0) 11:41:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 11:41:35 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 202.385660][T12687] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 11:41:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 11:41:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 11:41:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 11:41:35 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:41:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 11:41:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 11:41:36 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:41:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 11:41:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 11:41:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 11:41:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:41:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 11:41:36 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:41:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 11:41:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 11:41:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:41:36 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 11:41:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 11:41:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 11:41:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:41:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:36 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:41:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 11:41:36 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 11:41:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:41:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 11:41:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 11:41:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 11:41:37 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:37 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 11:41:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:37 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 11:41:37 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:37 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:38 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:38 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:38 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:38 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:38 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:38 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:38 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 11:41:38 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:39 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) 11:41:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 11:41:39 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0x3, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='overlay\x00', 0x100000, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0xd1, 0x18, 0xff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b40000000008e1584", 0x12, 0x0, 0x0, 0x0) 11:41:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="f7f249b9740c9e57f43d26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:41:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x2400}}, 0x1c}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 11:41:39 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:41:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 11:41:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) write$binfmt_script(r0, 0x0, 0xc9) close(r0) 11:41:39 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:41:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 11:41:39 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:41:39 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 11:41:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) write$binfmt_script(r0, 0x0, 0xc9) close(r0) 11:41:39 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 206.143421][T12881] BPF: (anon) type_id=1 bits_offset=0 [ 206.147431][T12883] BPF: (anon) type_id=1 bits_offset=0 [ 206.163215][T12881] BPF: [ 206.171356][T12883] BPF: [ 206.175655][T12881] BPF:Invalid member [ 206.179436][T12883] BPF:Invalid member [ 206.188304][T12883] BPF: [ 206.188304][T12883] 11:41:39 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 206.194346][T12881] BPF: [ 206.194346][T12881] 11:41:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="f7f249b9740c9e57f43d26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:41:42 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 11:41:42 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:41:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) write$binfmt_script(r0, 0x0, 0xc9) close(r0) 11:41:42 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 11:41:42 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x2400}}, 0x1c}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 208.753908][T12903] BPF: (anon) type_id=1 bits_offset=0 [ 208.768227][T12907] BPF: (anon) type_id=1 bits_offset=0 [ 208.776290][T12903] BPF: [ 208.781605][T12903] BPF:Invalid member [ 208.786820][T12907] BPF: [ 208.793062][T12907] BPF:Invalid member [ 208.797412][T12903] BPF: [ 208.797412][T12903] 11:41:42 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 11:41:42 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 208.806282][T12907] BPF: [ 208.806282][T12907] 11:41:42 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 11:41:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) write$binfmt_script(r0, 0x0, 0xc9) close(r0) [ 208.843478][T12914] BPF: (anon) type_id=1 bits_offset=0 [ 208.850241][T12914] BPF: [ 208.860420][T12914] BPF:Invalid member [ 208.864644][T12914] BPF: [ 208.864644][T12914] 11:41:42 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:41:42 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) [ 208.910454][T12918] BPF: (anon) type_id=1 bits_offset=0 [ 208.919220][T12918] BPF: [ 208.922093][T12918] BPF:Invalid member [ 208.926306][T12918] BPF: [ 208.926306][T12918] [ 208.932592][T12920] BPF: (anon) type_id=1 bits_offset=0 [ 208.954844][T12920] BPF: [ 208.962118][T12920] BPF:Invalid member [ 208.977416][T12920] BPF: [ 208.977416][T12920] 11:41:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="f7f249b9740c9e57f43d26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:41:45 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 11:41:45 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x10, 0x0, &(0x7f0000001100)) 11:41:45 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:45 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:45 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x2400}}, 0x1c}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 11:41:45 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) [ 211.838510][T12949] BPF: (anon) type_id=1 bits_offset=0 [ 211.847135][T12949] BPF: [ 211.858111][T12949] BPF:Invalid member [ 211.862121][T12949] BPF: [ 211.862121][T12949] 11:41:45 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x10, 0x0, &(0x7f0000001100)) 11:41:45 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:45 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x10, 0x0, &(0x7f0000001100)) 11:41:45 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:45 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="f7f249b9740c9e57f43d26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:41:48 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:48 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x10, 0x0, &(0x7f0000001100)) 11:41:48 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:48 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x2400}}, 0x1c}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 11:41:48 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:48 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:48 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:48 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:48 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:48 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:51 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1c) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 11:41:51 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:51 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:51 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:51 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 11:41:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 11:41:51 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 11:41:51 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:51 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 11:41:51 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1c) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 11:41:51 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:51 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 11:41:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 11:41:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000200000000000000000000000800040000000000", 0x24) 11:41:51 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 11:41:51 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1c) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 11:41:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 11:41:52 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 11:41:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000200000000000000000000000800040000000000", 0x24) 11:41:52 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 11:41:52 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 11:41:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 11:41:52 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1c) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 11:41:52 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 11:41:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000200000000000000000000000800040000000000", 0x24) 11:41:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) listen(0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) 11:41:52 executing program 0: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:52 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1849ae697139777cc64e81a1ac4bc769e7e"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000040)=""/127, 0x7f) 11:41:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000200000000000000000000000800040000000000", 0x24) 11:41:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 11:41:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200f0ff0000766574680000000018001089140001000000000055301aa5ccc34f9fbcef7c5f24d8eeb5c12cd77091afbdc3f186f1dd4f2235fdd7f637e257", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c483c834cfa9d683826e767340590a60e156c000000000000000000"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x9, 0x400, 0xe4, 0x40000008}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x7}, 0x10) [ 219.195464][T13093] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 11:41:52 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1849ae697139777cc64e81a1ac4bc769e7e"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000040)=""/127, 0x7f) 11:41:52 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1849ae697139777cc64e81a1ac4bc769e7e"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000040)=""/127, 0x7f) 11:41:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 11:41:52 executing program 0: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) [ 219.431626][T13108] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 11:41:53 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1849ae697139777cc64e81a1ac4bc769e7e"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000040)=""/127, 0x7f) [ 219.517151][T13112] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 11:41:53 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1849ae697139777cc64e81a1ac4bc769e7e"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000040)=""/127, 0x7f) 11:41:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) listen(0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) 11:41:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200f0ff0000766574680000000018001089140001000000000055301aa5ccc34f9fbcef7c5f24d8eeb5c12cd77091afbdc3f186f1dd4f2235fdd7f637e257", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c483c834cfa9d683826e767340590a60e156c000000000000000000"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x9, 0x400, 0xe4, 0x40000008}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 11:41:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 11:41:53 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1849ae697139777cc64e81a1ac4bc769e7e"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000040)=""/127, 0x7f) 11:41:53 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1849ae697139777cc64e81a1ac4bc769e7e"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000040)=""/127, 0x7f) 11:41:53 executing program 0: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 11:41:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200f0ff0000766574680000000018001089140001000000000055301aa5ccc34f9fbcef7c5f24d8eeb5c12cd77091afbdc3f186f1dd4f2235fdd7f637e257", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c483c834cfa9d683826e767340590a60e156c000000000000000000"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x9, 0x400, 0xe4, 0x40000008}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x7}, 0x10) [ 220.054965][T13149] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 11:41:53 executing program 0: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) listen(0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) 11:41:53 executing program 1: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) [ 220.255244][T13166] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 11:41:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200f0ff0000766574680000000018001089140001000000000055301aa5ccc34f9fbcef7c5f24d8eeb5c12cd77091afbdc3f186f1dd4f2235fdd7f637e257", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c483c834cfa9d683826e767340590a60e156c000000000000000000"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x9, 0x400, 0xe4, 0x40000008}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 11:41:53 executing program 0: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) listen(0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) 11:41:54 executing program 1: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) [ 220.599291][T13192] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 11:41:54 executing program 1: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200f0ff0000766574680000000018001089140001000000000055301aa5ccc34f9fbcef7c5f24d8eeb5c12cd77091afbdc3f186f1dd4f2235fdd7f637e257", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c483c834cfa9d683826e767340590a60e156c000000000000000000"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x9, 0x400, 0xe4, 0x40000008}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 11:41:54 executing program 0: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:54 executing program 3: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:54 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 11:41:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200f0ff0000766574680000000018001089140001000000000055301aa5ccc34f9fbcef7c5f24d8eeb5c12cd77091afbdc3f186f1dd4f2235fdd7f637e257", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c483c834cfa9d683826e767340590a60e156c000000000000000000"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x9, 0x400, 0xe4, 0x40000008}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x7}, 0x10) [ 220.957204][T13216] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 11:41:54 executing program 0: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:54 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 11:41:54 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 221.117253][T13220] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 11:41:54 executing program 3: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200f0ff0000766574680000000018001089140001000000000055301aa5ccc34f9fbcef7c5f24d8eeb5c12cd77091afbdc3f186f1dd4f2235fdd7f637e257", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c483c834cfa9d683826e767340590a60e156c000000000000000000"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x9, 0x400, 0xe4, 0x40000008}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 11:41:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 11:41:54 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 11:41:54 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 11:41:54 executing program 3: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001400)) semget$private(0x0, 0x20000000107, 0x0) stat(0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) stat(0x0, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 11:41:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 221.486705][T13253] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 11:41:55 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 11:41:55 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 11:41:55 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 11:41:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 11:41:55 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 11:41:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 11:41:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 11:41:55 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 11:41:55 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 11:41:55 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 11:41:55 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 11:41:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 11:41:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0xff8e, 0x0, 0x0, 0x2}]) 11:41:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) 11:41:55 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 11:41:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000010000007c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:55 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 11:41:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 11:41:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0xff8e, 0x0, 0x0, 0x2}]) 11:41:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) [ 222.377146][ T27] audit: type=1804 audit(1591616515.812:2): pid=13312 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir283903594/syzkaller.E24JB3/119/bus" dev="sda1" ino=16254 res=1 11:41:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x40}}, 0x0) 11:41:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000010000007c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 11:41:55 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 11:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) 11:41:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x40}}, 0x0) 11:41:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0xff8e, 0x0, 0x0, 0x2}]) 11:41:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000010000007c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) [ 222.701435][ T27] audit: type=1804 audit(1591616516.132:3): pid=13332 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir283903594/syzkaller.E24JB3/120/bus" dev="sda1" ino=16247 res=1 11:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) 11:41:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x40}}, 0x0) 11:41:56 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 11:41:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000010000007c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0xff8e, 0x0, 0x0, 0x2}]) [ 222.878293][ T27] audit: type=1800 audit(1591616516.313:4): pid=13339 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=22 res=0 [ 222.899950][ T27] audit: type=1800 audit(1591616516.313:5): pid=13339 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=22 res=0 11:41:56 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x40, 0x2, 0x6, 0x0, 0x3300, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 11:41:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x40}}, 0x0) 11:41:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) [ 223.053652][ T27] audit: type=1804 audit(1591616516.483:6): pid=13354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir283903594/syzkaller.E24JB3/121/bus" dev="sda1" ino=16266 res=1 11:41:56 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 11:41:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) [ 223.289340][ T27] audit: type=1800 audit(1591616516.723:7): pid=13367 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=23 res=0 11:41:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:56 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x40, 0x2, 0x6, 0x0, 0x3300, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) [ 223.420252][ T27] audit: type=1800 audit(1591616516.723:8): pid=13367 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=23 res=0 11:41:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffefffffff1, &(0x7f0000000040)) [ 223.530076][ T27] audit: type=1804 audit(1591616516.833:9): pid=13376 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir283903594/syzkaller.E24JB3/122/bus" dev="sda1" ino=16258 res=1 11:41:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) [ 223.627326][ T27] audit: type=1800 audit(1591616516.903:10): pid=13361 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=24 res=0 [ 223.648214][ T27] audit: type=1800 audit(1591616516.903:11): pid=13361 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=24 res=0 11:41:57 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x40, 0x2, 0x6, 0x0, 0x3300, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 11:41:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffefffffff1, &(0x7f0000000040)) 11:41:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffefffffff1, &(0x7f0000000040)) 11:41:57 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x40, 0x2, 0x6, 0x0, 0x3300, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 11:41:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x40}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 11:41:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffefffffff1, &(0x7f0000000040)) 11:41:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) [ 224.267000][T13425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.466616][T13425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:41:57 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x200004) 11:41:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r1, 0x4, 0x6100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0xfde0) 11:41:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 11:41:58 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:41:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x40}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 224.901323][T13473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:41:58 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x200004) 11:41:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x40}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 11:41:58 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:41:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 11:41:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) [ 225.228543][T13497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:41:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x40}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 11:41:59 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 225.611316][T13516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:41:59 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x200004) 11:41:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 11:41:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x40}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 11:41:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) [ 225.874676][T13521] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 225.959742][T13537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:41:59 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:41:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x40}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 11:41:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 11:41:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 11:41:59 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 226.334800][T13552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 226.344368][T13544] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:41:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 11:41:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x40}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 11:42:00 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 226.727030][T13574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:42:00 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:00 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 226.986781][T13583] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:00 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) [ 227.055585][T13585] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:00 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:00 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:00 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 227.293509][T13596] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:00 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:00 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 227.455266][T13601] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 227.513551][T13602] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 11:42:01 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 227.688604][T13609] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:01 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 227.795710][T13612] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) [ 227.915046][T13617] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 228.113360][T13623] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 228.185932][T13625] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0xea}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 228.267522][T13633] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 228.297822][T13633] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 11:42:01 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 228.371712][T13636] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 228.436220][T13635] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)) 11:42:01 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0xea}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:42:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 228.619851][T13648] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 228.628086][T13643] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 228.714387][T13648] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 11:42:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0xea}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:42:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)) 11:42:02 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) [ 228.790203][T13649] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) 11:42:02 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x0, [], @p_u8=&(0x7f0000000240)=0x40}}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac20ebab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5"], 0x2}}, 0x800) r5 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x2, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x0}) 11:42:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='virt_wifi0\x00', 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:42:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0xea}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:42:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)) [ 229.009153][T13670] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:42:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) dup2(r0, r1) 11:42:02 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) [ 229.090295][T13668] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 11:42:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) 11:42:02 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r3, &(0x7f0000000000)=[{}], 0x1) 11:42:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='virt_wifi0\x00', 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:42:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)) [ 229.249302][T13683] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:42:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) dup2(r0, r1) 11:42:02 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x10001, 0x4) 11:42:02 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) 11:42:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='virt_wifi0\x00', 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:42:02 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:42:02 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r3, &(0x7f0000000000)=[{}], 0x1) 11:42:02 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x10001, 0x4) 11:42:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='virt_wifi0\x00', 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:42:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) dup2(r0, r1) 11:42:03 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) 11:42:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x10001, 0x4) 11:42:03 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r3, &(0x7f0000000000)=[{}], 0x1) 11:42:03 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:42:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) dup2(r0, r1) 11:42:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, 0x0) 11:42:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x10001, 0x4) 11:42:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000280)={&(0x7f0000014000/0x3000)=nil, 0x3000}) 11:42:03 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:42:03 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r3, &(0x7f0000000000)=[{}], 0x1) 11:42:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x10000, 0x9}, 0x40) 11:42:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, 0x0) 11:42:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = getpid() sendmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0x20000201}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2]}}], 0x38}, 0xee) 11:42:03 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:42:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000280)={&(0x7f0000014000/0x3000)=nil, 0x3000}) 11:42:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x10000, 0x9}, 0x40) 11:42:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, 0x0) 11:42:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = getpid() sendmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0x20000201}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2]}}], 0x38}, 0xee) 11:42:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x10000, 0x9}, 0x40) [ 230.419653][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, 0x0) 11:42:03 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 11:42:04 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000280)={&(0x7f0000014000/0x3000)=nil, 0x3000}) 11:42:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x10000, 0x9}, 0x40) 11:42:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = getpid() sendmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0x20000201}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2]}}], 0x38}, 0xee) 11:42:04 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:42:04 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:42:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = getpid() sendmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0x20000201}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2]}}], 0x38}, 0xee) [ 231.401970][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:05 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:42:05 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000280)={&(0x7f0000014000/0x3000)=nil, 0x3000}) 11:42:05 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:42:05 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:42:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:05 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 11:42:05 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:42:05 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:42:05 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 232.290692][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:05 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:42:06 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:42:06 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 232.698401][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 233.280454][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.313745][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.336563][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) [ 235.400569][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 11:42:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 237.063691][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 11:42:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 237.971644][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 237.976652][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 11:42:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 238.841298][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 11:42:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 240.035054][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:13 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x4985) 11:42:13 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x4985) 11:42:13 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x4985) 11:42:14 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x4985) 11:42:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) write$binfmt_elf64(r0, 0x0, 0x0) [ 241.227090][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) write$binfmt_elf64(r0, 0x0, 0x0) 11:42:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 11:42:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000100dc) 11:42:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = clone3(&(0x7f00000004c0)={0x20000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000580), {0x26}, &(0x7f0000000280)=""/164, 0xa4, &(0x7f00000003c0)=""/242, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x50) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000540)={r5, r6, 0x2}) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:42:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) write$binfmt_elf64(r0, 0x0, 0x0) 11:42:15 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) listen(r0, 0x0) 11:42:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000100dc) [ 242.188090][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000100dc) [ 242.502244][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:17 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x16) 11:42:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) write$binfmt_elf64(r0, 0x0, 0x0) 11:42:17 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) listen(r0, 0x0) 11:42:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000100dc) 11:42:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 11:42:17 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) listen(r0, 0x0) 11:42:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x129, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79e77d0076cc03592a160500000032a56f7259e480249950f34c82a1cef20d94c30e478947d190ab9493646d6c0b004d9246a8f6542614f2f03f76a9934f69d06e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791484f831df7af25a1e151762b0b44d883bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e69de07549948ed7d899f1c95252cf9032624d3901edefc7c2c507cd03e263fc024ae73f61c64d3c2ddbf4990f7f423c4b2a463364d85a1c9cfafc570b652187c50b4ec96474191ae4f248887ef70b8880934670c996ff91c09e5a50810693bd447b7e0ce2e6120a72eaf7c8b78bbb1d5d3d987a1e9986cd0080a14"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:42:17 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 11:42:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) 11:42:17 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) listen(r0, 0x0) 11:42:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 11:42:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x900) [ 244.015663][T14022] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 11:42:17 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x16) [ 244.090787][T14031] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 11:42:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 11:42:17 executing program 3: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) 11:42:17 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 11:42:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x900) [ 244.363194][T14054] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 11:42:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) [ 244.454889][T14064] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = 3, id = 0 11:42:17 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x16) 11:42:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) 11:42:18 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 11:42:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 0: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x900) [ 244.694638][T14077] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 11:42:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) 11:42:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) [ 244.832097][T14090] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = 3, id = 0 11:42:18 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x16) 11:42:18 executing program 0: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) [ 244.963280][T14094] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 245.042624][T14102] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = 3, id = 0 11:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x900) 11:42:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 0: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}}, 0x0) [ 245.346553][T14122] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = 3, id = 0 11:42:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}}, 0x0) 11:42:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000280)) 11:42:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ddf500001c0012000c00010062726964676500000c0002000800080088a84d56"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:42:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4010ff", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:42:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_flash={0x3, 0x0, './file0\x00'}}) [ 245.641992][T14139] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 245.666331][T14140] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 11:42:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}}, 0x0) 11:42:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000280)) [ 245.696071][T14141] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 245.731709][T14144] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 11:42:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4010ff", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:42:19 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) read(r6, &(0x7f0000000100)=""/118, 0x76) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x17, 0xf9, 0x2, 0x3d, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x31}, 0x81}, @in={0x2, 0x4e23, @loopback}}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "0055c679f9b80c19568c46d76979df4ec486bd855c075983891b04a72296e7049b8660cca82562a14352d1da1934abe927f6fd37f0303bc3a5b14cb8ff8245a9be1f60c29eb517bec1aaa01b95c175463ed5d4b80f387fce49c5ff3b6970cac376ec3edea667c9d1fba75614114db94e3a24c2be4f791793dbbff5bd31ff93fb99767b618f129c96cf63a01e2453064103d24ecfbf5e007c983e74d2edd54bab5334880c45f461394f4c68443f9f95afb967aa36fb5d98bf9ca6ce25"}, @sadb_key={0x11, 0x9, 0x3c8, 0x0, "81f5d55f9fea2c65a39d9a3b158182a1da0fb64a28e5ae068f0d63e211dafc97b83ced0b7fecc2865e2c9f8b7c72a136513d35fa503a8407fe59fc6621ef633baa1893f9a76cb2668df0285973a8af2a30cc4534cc042653057fefacade31f1630bd318ba653133b6d9d615482683bd1e1a81a10e3ff44098d"}]}, 0x1e8}}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x24008000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) 11:42:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_flash={0x3, 0x0, './file0\x00'}}) 11:42:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ddf500001c0012000c00010062726964676500000c0002000800080088a84d56"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:42:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}}, 0x0) 11:42:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000280)) [ 245.906762][T14155] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4010ff", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 246.014867][T14163] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 11:42:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_flash={0x3, 0x0, './file0\x00'}}) 11:42:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ddf500001c0012000c00010062726964676500000c0002000800080088a84d56"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:42:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8001}) 11:42:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000280)) 11:42:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:42:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_flash={0x3, 0x0, './file0\x00'}}) [ 246.191699][T14170] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.223745][T14176] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 11:42:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4010ff", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:42:19 executing program 2: keyctl$join(0x1, 0xffffffffffffffff) 11:42:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8001}) 11:42:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ddf500001c0012000c00010062726964676500000c0002000800080088a84d56"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:42:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:42:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8001}) [ 246.438764][T14192] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:42:19 executing program 2: keyctl$join(0x1, 0xffffffffffffffff) [ 246.482944][T14193] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 11:42:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8001}) 11:42:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x13) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x50}}, 0x0) 11:42:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8001}) 11:42:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:42:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(0xffffffffffffffff, 0x0) 11:42:20 executing program 2: keyctl$join(0x1, 0xffffffffffffffff) 11:42:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8001}) 11:42:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:42:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8001}) 11:42:20 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x40}) 11:42:20 executing program 2: keyctl$join(0x1, 0xffffffffffffffff) 11:42:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x4041, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 11:42:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x13) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x50}}, 0x0) 11:42:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:20 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x40}) 11:42:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x40}) 11:42:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 11:42:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x4041, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 11:42:20 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x40}) 11:42:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x40}) 11:42:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x4041, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 11:42:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 11:42:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x13) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x50}}, 0x0) 11:42:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x40}) 11:42:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x40}) 11:42:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 11:42:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x4041, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 11:42:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 11:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 11:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:21 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) 11:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x13) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x50}}, 0x0) 11:42:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 11:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) 11:42:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 11:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) [ 248.322306][T14305] overlayfs: filesystem on './file0' not supported as upperdir 11:42:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@dmode={'dmode'}}]}) 11:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:42:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)="6bb549c8", 0x0}, 0x38) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000e1ff00000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000008f080003"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x10}, 0x0) 11:42:21 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) [ 248.522500][T14312] ISOFS: Unable to identify CD-ROM format. 11:42:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) [ 248.616222][T14321] __nla_validate_parse: 2 callbacks suppressed [ 248.616234][T14321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:42:22 executing program 0: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) 11:42:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 248.715581][T14312] ISOFS: Unable to identify CD-ROM format. [ 248.768656][T14321] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.783451][T14321] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:42:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@dmode={'dmode'}}]}) 11:42:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) 11:42:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)="6bb549c8", 0x0}, 0x38) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000e1ff00000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000008f080003"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x10}, 0x0) 11:42:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 248.998686][T14336] overlayfs: conflicting lowerdir path 11:42:22 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) [ 249.109171][T14347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:42:22 executing program 0: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) [ 249.152909][T14343] ISOFS: Unable to identify CD-ROM format. [ 249.161177][T14347] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:42:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 249.199451][T14347] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:42:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) 11:42:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@dmode={'dmode'}}]}) 11:42:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)="6bb549c8", 0x0}, 0x38) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000e1ff00000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000008f080003"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x10}, 0x0) 11:42:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 11:42:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 249.500746][T14361] overlayfs: conflicting lowerdir path [ 249.556367][T14368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.592325][T14367] ISOFS: Unable to identify CD-ROM format. 11:42:23 executing program 0: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) 11:42:23 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) [ 249.607262][T14368] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.620243][T14368] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:42:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') name_to_handle_at(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x8}, &(0x7f0000000240), 0x1000) 11:42:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:42:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)="6bb549c8", 0x0}, 0x38) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000e1ff00000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000008f080003"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x10}, 0x0) 11:42:23 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@dmode={'dmode'}}]}) 11:42:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') name_to_handle_at(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x8}, &(0x7f0000000240), 0x1000) [ 250.033376][T14385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:42:23 executing program 4: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x400000000000000, 0x3000, 0x78000e02, &(0x7f0000ff4000/0x3000)=nil) 11:42:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 250.194933][T14391] ISOFS: Unable to identify CD-ROM format. 11:42:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') name_to_handle_at(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x8}, &(0x7f0000000240), 0x1000) 11:42:23 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:42:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') name_to_handle_at(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x8}, &(0x7f0000000240), 0x1000) 11:42:23 executing program 4: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x400000000000000, 0x3000, 0x78000e02, &(0x7f0000ff4000/0x3000)=nil) 11:42:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:42:24 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 11:42:24 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:24 executing program 4: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x400000000000000, 0x3000, 0x78000e02, &(0x7f0000ff4000/0x3000)=nil) 11:42:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 250.704406][T14418] mmap: syz-executor.2 (14418) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:42:24 executing program 4: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x400000000000000, 0x3000, 0x78000e02, &(0x7f0000ff4000/0x3000)=nil) 11:42:24 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 11:42:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:42:24 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:24 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:42:24 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:24 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 11:42:25 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 11:42:25 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:25 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:25 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:25 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 11:42:25 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:25 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 11:42:25 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:25 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:25 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 11:42:26 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:26 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 11:42:27 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 11:42:27 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:27 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 11:42:27 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:28 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:28 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:28 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:28 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:29 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:29 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:29 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:29 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:29 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 11:42:30 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 11:42:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:42:30 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 11:42:30 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:42:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 11:42:30 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 256.661468][T14610] ip6t_srh: unknown srh match flags 4000 [ 256.692145][T14612] ip6t_srh: unknown srh match flags 4000 11:42:30 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 11:42:30 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x59) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:42:30 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 256.867369][T14625] ip6t_srh: unknown srh match flags 4000 11:42:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 11:42:30 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 257.009117][T14632] ip6t_srh: unknown srh match flags 4000 11:42:30 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) [ 257.142373][T14639] ip6t_srh: unknown srh match flags 4000 11:42:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x59) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:42:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 11:42:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15b, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:42:31 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 11:42:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000340)=0x14) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 11:42:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/135, 0x87, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 258.041880][T14654] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 258.066410][T14654] CPU: 1 PID: 14654 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 258.075144][T14654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.085196][T14654] Call Trace: [ 258.088497][T14654] dump_stack+0x11d/0x187 [ 258.092876][T14654] schedule_timeout+0x25d/0x280 [ 258.097737][T14654] ? __local_bh_enable_ip+0x3f/0x80 [ 258.102986][T14654] ? _raw_spin_unlock_bh+0x3d/0x50 [ 258.108119][T14654] ? release_sock+0x132/0x160 [ 258.112848][T14654] vsock_stream_connect+0x452/0x720 [ 258.118050][T14654] ? finish_wait+0x80/0x80 [ 258.122479][T14654] ? vsock_dgram_connect+0x250/0x250 [ 258.127806][T14654] __sys_connect_file+0xdc/0xf0 [ 258.132706][T14654] __sys_connect+0x11b/0x150 [ 258.137339][T14654] ? _copy_to_user+0x9c/0xb0 [ 258.141937][T14654] ? put_timespec64+0x91/0xc0 [ 258.146636][T14654] __x64_sys_connect+0x48/0x60 [ 258.151405][T14654] do_syscall_64+0xc7/0x3b0 [ 258.155913][T14654] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.161802][T14654] RIP: 0033:0x45ca69 [ 258.165740][T14654] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:42:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000001080)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) [ 258.185344][T14654] RSP: 002b:00007f77e805cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 258.193756][T14654] RAX: ffffffffffffffda RBX: 00000000004db480 RCX: 000000000045ca69 [ 258.201727][T14654] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000007 [ 258.209699][T14654] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.217672][T14654] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 258.225640][T14654] R13: 0000000000000098 R14: 00000000004c3526 R15: 00007f77e805d6d4 [ 258.329664][T14675] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 258.353726][T14675] CPU: 1 PID: 14675 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 258.362445][T14675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.372493][T14675] Call Trace: [ 258.375986][T14675] dump_stack+0x11d/0x187 [ 258.380400][T14675] schedule_timeout+0x25d/0x280 [ 258.385254][T14675] ? __local_bh_enable_ip+0x3f/0x80 [ 258.390453][T14675] ? _raw_spin_unlock_bh+0x3d/0x50 [ 258.395660][T14675] ? release_sock+0x132/0x160 [ 258.400352][T14675] vsock_stream_connect+0x452/0x720 [ 258.405556][T14675] ? finish_wait+0x80/0x80 [ 258.409982][T14675] ? vsock_dgram_connect+0x250/0x250 [ 258.415284][T14675] __sys_connect_file+0xdc/0xf0 [ 258.420193][T14675] __sys_connect+0x11b/0x150 [ 258.424788][T14675] ? _copy_to_user+0x9c/0xb0 [ 258.429476][T14675] ? put_timespec64+0x91/0xc0 [ 258.434162][T14675] __x64_sys_connect+0x48/0x60 [ 258.439010][T14675] do_syscall_64+0xc7/0x3b0 [ 258.443520][T14675] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.449407][T14675] RIP: 0033:0x45ca69 [ 258.453310][T14675] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:42:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/135, 0x87, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 11:42:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/135, 0x87, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 258.473002][T14675] RSP: 002b:00007f77e803bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 258.481560][T14675] RAX: ffffffffffffffda RBX: 00000000004db480 RCX: 000000000045ca69 [ 258.489535][T14675] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000007 [ 258.497511][T14675] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 258.505497][T14675] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 258.513474][T14675] R13: 0000000000000098 R14: 00000000004c3526 R15: 00007f77e803c6d4 [ 258.536189][T14676] x_tables: duplicate underflow at hook 3 11:42:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/135, 0x87, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 258.650972][T14685] x_tables: duplicate underflow at hook 3 11:42:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:32 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x59) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:42:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000340)=0x14) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 258.898399][T14696] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 258.914837][T14696] CPU: 1 PID: 14696 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 258.923622][T14696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.933670][T14696] Call Trace: [ 258.937019][T14696] dump_stack+0x11d/0x187 [ 258.941361][T14696] schedule_timeout+0x25d/0x280 [ 258.946223][T14696] ? __local_bh_enable_ip+0x3f/0x80 [ 258.951429][T14696] ? _raw_spin_unlock_bh+0x3d/0x50 [ 258.956549][T14696] ? release_sock+0x132/0x160 [ 258.961234][T14696] vsock_stream_connect+0x452/0x720 [ 258.966446][T14696] ? finish_wait+0x80/0x80 [ 258.970875][T14696] ? vsock_dgram_connect+0x250/0x250 [ 258.976176][T14696] __sys_connect_file+0xdc/0xf0 [ 258.981048][T14696] __sys_connect+0x11b/0x150 [ 258.985649][T14696] ? _copy_to_user+0x9c/0xb0 [ 258.990288][T14696] ? put_timespec64+0x91/0xc0 [ 258.994972][T14696] __x64_sys_connect+0x48/0x60 [ 258.999745][T14696] do_syscall_64+0xc7/0x3b0 [ 259.004323][T14696] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.010208][T14696] RIP: 0033:0x45ca69 [ 259.014111][T14696] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.034259][T14696] RSP: 002b:00007f77e805cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 259.042875][T14696] RAX: ffffffffffffffda RBX: 00000000004db480 RCX: 000000000045ca69 [ 259.050860][T14696] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000007 [ 259.058905][T14696] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.063795][T14695] x_tables: duplicate underflow at hook 3 [ 259.066874][T14696] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 259.066886][T14696] R13: 0000000000000098 R14: 00000000004c3526 R15: 00007f77e805d6d4 11:42:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/135, 0x87, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 11:42:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/135, 0x87, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 11:42:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000340)=0x14) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 11:42:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:34 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x59) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 261.085024][T14726] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 261.133139][T14726] CPU: 1 PID: 14726 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 261.141838][T14726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.151893][T14726] Call Trace: [ 261.155198][T14726] dump_stack+0x11d/0x187 [ 261.159571][T14726] schedule_timeout+0x25d/0x280 [ 261.164576][T14726] ? __local_bh_enable_ip+0x3f/0x80 [ 261.169780][T14726] ? _raw_spin_unlock_bh+0x3d/0x50 [ 261.174898][T14726] ? release_sock+0x132/0x160 [ 261.179590][T14726] vsock_stream_connect+0x452/0x720 [ 261.184805][T14726] ? finish_wait+0x80/0x80 [ 261.189232][T14726] ? vsock_dgram_connect+0x250/0x250 [ 261.194519][T14726] __sys_connect_file+0xdc/0xf0 [ 261.199468][T14726] __sys_connect+0x11b/0x150 [ 261.204054][T14726] ? _copy_to_user+0x9c/0xb0 [ 261.208651][T14726] ? put_timespec64+0x91/0xc0 [ 261.213341][T14726] __x64_sys_connect+0x48/0x60 [ 261.218117][T14726] do_syscall_64+0xc7/0x3b0 [ 261.222628][T14726] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.228517][T14726] RIP: 0033:0x45ca69 [ 261.232414][T14726] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.252015][T14726] RSP: 002b:00007f77e805cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 261.260431][T14726] RAX: ffffffffffffffda RBX: 00000000004db480 RCX: 000000000045ca69 [ 261.268402][T14726] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000007 [ 261.276505][T14726] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.284489][T14726] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 261.292467][T14726] R13: 0000000000000098 R14: 00000000004c3526 R15: 00007f77e805d6d4 11:42:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/135, 0x87, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 261.399119][T14727] x_tables: duplicate underflow at hook 3 [ 261.547408][T14745] x_tables: duplicate underflow at hook 3 11:42:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:35 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1049b", 0xe}, {&(0x7f00000002c0)="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", 0x77f}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @multicast1}}}], 0x20}, 0x0) 11:42:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) [ 261.730485][T14754] x_tables: duplicate underflow at hook 3 11:42:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000340)=0x14) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 11:42:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:35 executing program 5: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000200)='nomand\x00', 0x2, 0x0) 11:42:35 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1049b", 0xe}, {&(0x7f00000002c0)="077d12cd323c541cefe87c23e77189cddc52aee2263974252b0454ba0130f33d66c77d2212300dfb5a74a269e46136b05e3a478256fafde33238d627f8cc02d4e4f868650f504ea602331d7dcc4579c4072e2533611d144d6a59fdd2b858b8893df25c8cca050d6070f688a27bb606e23ffe690670147708549e1f066b7559ee7cffe9754478253d1842248ba1d64141752d5d1bcd9b9d3c883027123f4a45e8cf0dde849a9469d89fa82c615c1b5da6392636da7c81da7b38d0a4c4c0917e20ed38e15f8c24cbabd68f2de96dc350b82d342d12acedf2787216b9440b5d8421ae142c280273320f9f57da81e38b7d05944d359dded2fdb6a0032674e83ed9cf1dd6972a026cb084865c7bd886002cf67eec29d12cdd199fe293e71f840c5e55898f86b50b7e28f5342b2f980261f4fcd1576423aab6a0a84de28c03a61bac582dec934d5b8048446117a73b6c1c692fdeae23b10126680c915c999293d56c56c7ab9d0da0225a1bd33b2fa775f6e31e935b74cb53836e9850da473cb1b1076044b5da3ebf8a198895b50d6f7dbed58054be4785b02fac131b9da32a7ac469aa3436a8c73c0ae465248980eee29ee7fedc360fffd595b50b75f8069e518467c6b20d9f3b97c673467c3f959600dbe86476ee2362dee6d62990c063f57598de2e5c9e157407b14945439e0e726ffdc6fb74652f9ad8a90645db08b1f99fe6400709e9f249f23eb9297c49ca2489c3286f6a20195ec7b714680771cad4ffd8cb3e25bb96fa838e7eb09084c05fd1f3d2a037446f47078dc22680830e2fda53c50e4c260ddfb90c42e8468e4bf882298ec84e5d1fc29a134a3e1b07b9e706b70770adf17c56ee554358f50e8081041da349a8758dc3461548861f27f630d769344ae5117e87fb617ec80df2432c9de761659b8c373039bc6d4bc16bdc053b8092b979bd2357d5fed5ae47391a7070f38870d95a6a0ae450584ebf225c39479a2724f038c2da05e2f52502fe9a82545766a6c41b1410500ecfc7e59c45000c5aca64635f6468da0424ef6bb44b05cbb7da535cbab9e210a4edd2756ab04dbcb4e6960853eac92f4181a5ee08690e14fd8c792e3fc36fcaccb9f1f9210d8bb607e316a74c7fa5839262ebf8355b38975090f97352cd43e77507f0c64ac8ccbd551580b5646d71bb399d617d5a05f1bb5758595b82c3ebb1b7c3e3eb6d0233375bf9ab9ee588222f4b97d19a96df40e832ad855dd7c2a93307f525ebdd2d048e63732cd82f2a99426e0a7cb14fc0f892cb6506a24a34283d9c09cbaa99f5e9474a408e512ed992b08101ce6369a64922a4b071689c6f247d3d0b660be0cbae46dd494f1c76670b2d3f6c2b89eec9d22f2bb8ba806504165d737b46ff493a4c335bb8aa5c9e59d39b6997647df20bc3bee1da1f23abe4149786173f8c0fdfc6c934610e890482f6edf40a125bf65993eca4b3c2cc1753bf5fe44df79ef4a7ba927cc33e87ce7b5b353e1336318eb80e679e6b5905cbae5e8b59bcf2ab5b2ad0d0757eed9888c7d5f431bb4a8ed5bc37ca835089e6e4fe451ac17f796a2f54a5d7fb5f62424ecbb52a6ae0402cb6918cf660ca64cbb8444fd943b39f43656bdf18b471d341f3d14537b1b886aaac3cfff76003aa714777312704958b00bf7e9a4b57dab22caf29ed348084505af6927713d5138eec71f174a5fbc01cd61c51ac0129155d62e5f35d7ac09501748b62d0cce927f2c5aa3aad2076c58b537f1fa13b64759eccfeed0077db3b89394375d73495c1533793ce939008b558d059f74643519a53dd4602ba136c345f78a78050b951a53b68f40f66474542c934b82fa02d13c8a4fb8ff258a2550a4ff53976fb12f823885a9bdecc690405f8d2768fc4683203cfb969348862af4928a7f760f588aac9dba8516bd77ae10331b53f2279ecb01a59ddd0ae2e879c676d82d33d68a264748da206bd9682e35cda6139424793da7672b04b5ec7e23c2eacd49e9d022fa9ade4250e37b9bb3ea27fd07278f9540ce0b90fdeb9326bc56613e505b039f1a4b03534ef9bdaa5f86370bd5c2acad30d81b173749320bf3dcc5bb3b65d39dfafaf7234258e26656fe681dea28ff0333f16ff21ef447c1c2af276db1378b16ca06a17e900262a9c81a7e6232e2cbc227423128110267f1491d718c176a31aebf4c203f04c6b80f81fd3403f4456c62e03a1c2b2d0ff3ca5b371ccb8fd8a5fcbe6ce480affa54fcb1e9b0a982f85aa57caa37f26b46f7935006982eadd394da54351267a9d7dcb0f7aefd53786bd2a29e9b952e02a4858cc85f45f270ed20f1da072e67130900e12d4930561298ed0e465a2fc5b1e61f2d495198d681947a9e6ff337c3e5eaaea219e2fda08ff6f6d78ae97456cece32bea768930548daa427da496c79e0e24d4f3ea3fd0433aaa88355106f384ffa4c54585388f274fe9212b9d714d6ab7c46d6472dd10c01e9575ed5082f066056bc5d81ef5912d1ba1875137ea884798216c81b1b5f2365aadc308465296c713ee5bab20d201dcb6a6409235020f847384cc7ad5aead351223a544015125e8e3aae5418e2048cba11522b055f6666dec7d1fb26a3ec54cd79ec5c441859a47f7ff1d2b07a7d44d0e07b93f191dda12f547ff82eb5939dce2247d9e40972e6c7d58903844d9677cb7d7777ccf252247ef908f9e0f4f281857af0022e644", 0x77f}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @multicast1}}}], 0x20}, 0x0) [ 261.956556][T14776] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 262.026763][T14771] x_tables: duplicate underflow at hook 3 [ 262.087172][T14776] CPU: 0 PID: 14776 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 262.095874][T14776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.105982][T14776] Call Trace: [ 262.109283][T14776] dump_stack+0x11d/0x187 [ 262.113644][T14776] schedule_timeout+0x25d/0x280 [ 262.118500][T14776] ? __local_bh_enable_ip+0x3f/0x80 [ 262.123700][T14776] ? _raw_spin_unlock_bh+0x3d/0x50 [ 262.128857][T14776] ? release_sock+0x132/0x160 [ 262.133539][T14776] vsock_stream_connect+0x452/0x720 [ 262.138761][T14776] ? finish_wait+0x80/0x80 [ 262.143253][T14776] ? vsock_dgram_connect+0x250/0x250 [ 262.148544][T14776] __sys_connect_file+0xdc/0xf0 [ 262.153511][T14776] __sys_connect+0x11b/0x150 [ 262.158110][T14776] ? _copy_to_user+0x9c/0xb0 [ 262.162712][T14776] ? put_timespec64+0x91/0xc0 [ 262.167504][T14776] __x64_sys_connect+0x48/0x60 [ 262.172458][T14776] do_syscall_64+0xc7/0x3b0 [ 262.176977][T14776] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.182868][T14776] RIP: 0033:0x45ca69 [ 262.186769][T14776] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.206374][T14776] RSP: 002b:00007f77e805cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 262.214821][T14776] RAX: ffffffffffffffda RBX: 00000000004db480 RCX: 000000000045ca69 [ 262.222790][T14776] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000007 [ 262.230788][T14776] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.238760][T14776] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 262.246801][T14776] R13: 0000000000000098 R14: 00000000004c3526 R15: 00007f77e805d6d4 [ 262.265277][T14777] x_tables: duplicate underflow at hook 3 11:42:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c0", 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xa}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:42:35 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:42:35 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1049b", 0xe}, {&(0x7f00000002c0)="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", 0x77f}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @multicast1}}}], 0x20}, 0x0) [ 262.533646][T14783] x_tables: duplicate underflow at hook 3 11:42:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x0, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x0, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', 0x0, 0x100000000, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000780)="5f0d96cf027b1ee7ced40b2c1ab10bd250a59cfa9ef98edc164a32b45c9ffa72434598ef089534", 0x27, 0x94}, {&(0x7f00000007c0)="4e4abb36fe700fc4bea4b4a38d0b11817a1364ef84664034af85e66f86bb9098cada80607f33fabac0ddbb6bec65f95bf34bbff755449bfe9372f16363b406afc5cd3fb418d8e6ea80b2a58fe858f84c6007fbd569a9768142bf41dcdbbc78c9746bc103a545286b2aadd10a24af56fe7dbb1bba608ac1bc5db3a8d561031435a60b78267fe94fcd7b39d7d146de911bab8323b80d79b1574f", 0x99, 0x10000}, {&(0x7f0000000880)="75403f1484f6575e33ec1015001b31caedea93e8633a02660aa6ae4638b787843eb6a678", 0x24}], 0x204, &(0x7f0000000940)={[{@source={'source', 0x3d, 'veth1_to_bond\x00'}}], [{@subj_role={'subj_role', 0x3d, 'veth1_to_bond\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'rfdno'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x0, 0x6}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) 11:42:36 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1049b", 0xe}, {&(0x7f00000002c0)="077d12cd323c541cefe87c23e77189cddc52aee2263974252b0454ba0130f33d66c77d2212300dfb5a74a269e46136b05e3a478256fafde33238d627f8cc02d4e4f868650f504ea602331d7dcc4579c4072e2533611d144d6a59fdd2b858b8893df25c8cca050d6070f688a27bb606e23ffe690670147708549e1f066b7559ee7cffe9754478253d1842248ba1d64141752d5d1bcd9b9d3c883027123f4a45e8cf0dde849a9469d89fa82c615c1b5da6392636da7c81da7b38d0a4c4c0917e20ed38e15f8c24cbabd68f2de96dc350b82d342d12acedf2787216b9440b5d8421ae142c280273320f9f57da81e38b7d05944d359dded2fdb6a0032674e83ed9cf1dd6972a026cb084865c7bd886002cf67eec29d12cdd199fe293e71f840c5e55898f86b50b7e28f5342b2f980261f4fcd1576423aab6a0a84de28c03a61bac582dec934d5b8048446117a73b6c1c692fdeae23b10126680c915c999293d56c56c7ab9d0da0225a1bd33b2fa775f6e31e935b74cb53836e9850da473cb1b1076044b5da3ebf8a198895b50d6f7dbed58054be4785b02fac131b9da32a7ac469aa3436a8c73c0ae465248980eee29ee7fedc360fffd595b50b75f8069e518467c6b20d9f3b97c673467c3f959600dbe86476ee2362dee6d62990c063f57598de2e5c9e157407b14945439e0e726ffdc6fb74652f9ad8a90645db08b1f99fe6400709e9f249f23eb9297c49ca2489c3286f6a20195ec7b714680771cad4ffd8cb3e25bb96fa838e7eb09084c05fd1f3d2a037446f47078dc22680830e2fda53c50e4c260ddfb90c42e8468e4bf882298ec84e5d1fc29a134a3e1b07b9e706b70770adf17c56ee554358f50e8081041da349a8758dc3461548861f27f630d769344ae5117e87fb617ec80df2432c9de761659b8c373039bc6d4bc16bdc053b8092b979bd2357d5fed5ae47391a7070f38870d95a6a0ae450584ebf225c39479a2724f038c2da05e2f52502fe9a82545766a6c41b1410500ecfc7e59c45000c5aca64635f6468da0424ef6bb44b05cbb7da535cbab9e210a4edd2756ab04dbcb4e6960853eac92f4181a5ee08690e14fd8c792e3fc36fcaccb9f1f9210d8bb607e316a74c7fa5839262ebf8355b38975090f97352cd43e77507f0c64ac8ccbd551580b5646d71bb399d617d5a05f1bb5758595b82c3ebb1b7c3e3eb6d0233375bf9ab9ee588222f4b97d19a96df40e832ad855dd7c2a93307f525ebdd2d048e63732cd82f2a99426e0a7cb14fc0f892cb6506a24a34283d9c09cbaa99f5e9474a408e512ed992b08101ce6369a64922a4b071689c6f247d3d0b660be0cbae46dd494f1c76670b2d3f6c2b89eec9d22f2bb8ba806504165d737b46ff493a4c335bb8aa5c9e59d39b6997647df20bc3bee1da1f23abe4149786173f8c0fdfc6c934610e890482f6edf40a125bf65993eca4b3c2cc1753bf5fe44df79ef4a7ba927cc33e87ce7b5b353e1336318eb80e679e6b5905cbae5e8b59bcf2ab5b2ad0d0757eed9888c7d5f431bb4a8ed5bc37ca835089e6e4fe451ac17f796a2f54a5d7fb5f62424ecbb52a6ae0402cb6918cf660ca64cbb8444fd943b39f43656bdf18b471d341f3d14537b1b886aaac3cfff76003aa714777312704958b00bf7e9a4b57dab22caf29ed348084505af6927713d5138eec71f174a5fbc01cd61c51ac0129155d62e5f35d7ac09501748b62d0cce927f2c5aa3aad2076c58b537f1fa13b64759eccfeed0077db3b89394375d73495c1533793ce939008b558d059f74643519a53dd4602ba136c345f78a78050b951a53b68f40f66474542c934b82fa02d13c8a4fb8ff258a2550a4ff53976fb12f823885a9bdecc690405f8d2768fc4683203cfb969348862af4928a7f760f588aac9dba8516bd77ae10331b53f2279ecb01a59ddd0ae2e879c676d82d33d68a264748da206bd9682e35cda6139424793da7672b04b5ec7e23c2eacd49e9d022fa9ade4250e37b9bb3ea27fd07278f9540ce0b90fdeb9326bc56613e505b039f1a4b03534ef9bdaa5f86370bd5c2acad30d81b173749320bf3dcc5bb3b65d39dfafaf7234258e26656fe681dea28ff0333f16ff21ef447c1c2af276db1378b16ca06a17e900262a9c81a7e6232e2cbc227423128110267f1491d718c176a31aebf4c203f04c6b80f81fd3403f4456c62e03a1c2b2d0ff3ca5b371ccb8fd8a5fcbe6ce480affa54fcb1e9b0a982f85aa57caa37f26b46f7935006982eadd394da54351267a9d7dcb0f7aefd53786bd2a29e9b952e02a4858cc85f45f270ed20f1da072e67130900e12d4930561298ed0e465a2fc5b1e61f2d495198d681947a9e6ff337c3e5eaaea219e2fda08ff6f6d78ae97456cece32bea768930548daa427da496c79e0e24d4f3ea3fd0433aaa88355106f384ffa4c54585388f274fe9212b9d714d6ab7c46d6472dd10c01e9575ed5082f066056bc5d81ef5912d1ba1875137ea884798216c81b1b5f2365aadc308465296c713ee5bab20d201dcb6a6409235020f847384cc7ad5aead351223a544015125e8e3aae5418e2048cba11522b055f6666dec7d1fb26a3ec54cd79ec5c441859a47f7ff1d2b07a7d44d0e07b93f191dda12f547ff82eb5939dce2247d9e40972e6c7d58903844d9677cb7d7777ccf252247ef908f9e0f4f281857af0022e644", 0x77f}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @multicast1}}}], 0x20}, 0x0) 11:42:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c0", 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xa}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 262.788315][T14809] x_tables: duplicate underflow at hook 3 11:42:36 executing program 0: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000240)="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", 0x297, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x378) 11:42:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:36 executing program 0: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000240)="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", 0x297, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x378) 11:42:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2b, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x9, 0x0, @opaque='X'}}}}}, 0x0) 11:42:36 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:42:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c0", 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xa}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:42:36 executing program 3: unshare(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002c00)={0x0, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x0, 0x3, 0x5dc5}, {0x4, 0x48, 0xf9, 0x10000}, {0x0, 0x2, 0xc, 0x8}, {0x3ff, 0x8}, {0x0, 0x7, 0x1, 0x65}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 263.261250][T14858] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:42:36 executing program 0: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000240)="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", 0x297, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x378) 11:42:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c0", 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xa}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:42:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2b, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x9, 0x0, @opaque='X'}}}}}, 0x0) 11:42:37 executing program 0: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000240)="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", 0x297, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x378) 11:42:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:37 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:42:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2b, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x9, 0x0, @opaque='X'}}}}}, 0x0) 11:42:37 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2b, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x9, 0x0, @opaque='X'}}}}}, 0x0) 11:42:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:37 executing program 3: unshare(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002c00)={0x0, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x0, 0x3, 0x5dc5}, {0x4, 0x48, 0xf9, 0x10000}, {0x0, 0x2, 0xc, 0x8}, {0x3ff, 0x8}, {0x0, 0x7, 0x1, 0x65}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:42:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:37 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:42:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:37 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:38 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:38 executing program 5: unshare(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002c00)={0x0, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x0, 0x3, 0x5dc5}, {0x4, 0x48, 0xf9, 0x10000}, {0x0, 0x2, 0xc, 0x8}, {0x3ff, 0x8}, {0x0, 0x7, 0x1, 0x65}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:42:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x5b, 0xe, 0x3b, 0x0, 0x0, 0x31, 0x0, 0x86d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:42:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x5b, 0xe, 0x3b, 0x0, 0x0, 0x31, 0x0, 0x86d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:42:38 executing program 3: unshare(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002c00)={0x0, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x0, 0x3, 0x5dc5}, {0x4, 0x48, 0xf9, 0x10000}, {0x0, 0x2, 0xc, 0x8}, {0x3ff, 0x8}, {0x0, 0x7, 0x1, 0x65}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:42:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="0400000900000000666174000404090a0200027400f80180", 0x18}], 0x80c498, 0x0) 11:42:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup3(r2, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 11:42:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x5b, 0xe, 0x3b, 0x0, 0x0, 0x31, 0x0, 0x86d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:42:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x5b, 0xe, 0x3b, 0x0, 0x0, 0x31, 0x0, 0x86d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:42:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)=@usbdevfs_disconnect={0xc20}) 11:42:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="0400000900000000666174000404090a0200027400f80180", 0x18}], 0x80c498, 0x0) 11:42:39 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 265.789889][T15040] vhci_hcd: invalid port number 22 [ 265.832829][T15040] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 11:42:39 executing program 5: unshare(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002c00)={0x0, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x0, 0x3, 0x5dc5}, {0x4, 0x48, 0xf9, 0x10000}, {0x0, 0x2, 0xc, 0x8}, {0x3ff, 0x8}, {0x0, 0x7, 0x1, 0x65}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:42:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)=@usbdevfs_disconnect={0xc20}) [ 266.143715][T15056] vhci_hcd: invalid port number 22 [ 266.149182][T15056] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 11:42:40 executing program 3: unshare(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002c00)={0x0, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x0, 0x3, 0x5dc5}, {0x4, 0x48, 0xf9, 0x10000}, {0x0, 0x2, 0xc, 0x8}, {0x3ff, 0x8}, {0x0, 0x7, 0x1, 0x65}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:42:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="0400000900000000666174000404090a0200027400f80180", 0x18}], 0x80c498, 0x0) 11:42:40 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)=@usbdevfs_disconnect={0xc20}) 11:42:40 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 266.631798][T15089] vhci_hcd: invalid port number 22 [ 266.643653][T15089] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 11:42:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)=@usbdevfs_disconnect={0xc20}) 11:42:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="0400000900000000666174000404090a0200027400f80180", 0x18}], 0x80c498, 0x0) [ 266.903378][T15105] vhci_hcd: invalid port number 22 [ 266.910586][T15105] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 11:42:40 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:40 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:40 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:40 executing program 5: unshare(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002c00)={0x0, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x0, 0x3, 0x5dc5}, {0x4, 0x48, 0xf9, 0x10000}, {0x0, 0x2, 0xc, 0x8}, {0x3ff, 0x8}, {0x0, 0x7, 0x1, 0x65}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:42:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 267.749299][T15131] syz-executor.4 (15131) used greatest stack depth: 10224 bytes left 11:42:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, 0x0) 11:42:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284508, 0x0) 11:42:41 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:41 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x3a06a, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 11:42:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, 0x0) 11:42:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x3a06a, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 11:42:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284508, 0x0) 11:42:41 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, 0x0) 11:42:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284508, 0x0) 11:42:41 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:42:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x3a06a, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 11:42:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, 0x0) 11:42:41 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x2d]}}}}]}) 11:42:42 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 11:42:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) [ 268.645764][T15188] tmpfs: Bad value for 'mpol' 11:42:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x3a06a, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 11:42:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284508, 0x0) [ 268.734250][T15188] tmpfs: Bad value for 'mpol' 11:42:42 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x2d]}}}}]}) 11:42:42 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f00000001c0)) 11:42:42 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 11:42:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 11:42:42 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 268.986568][T15207] tmpfs: Bad value for 'mpol' 11:42:42 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 11:42:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 11:42:42 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f00000001c0)) 11:42:42 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x2d]}}}}]}) [ 269.305664][T15231] tmpfs: Bad value for 'mpol' 11:42:42 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 11:42:42 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f00000001c0)) 11:42:42 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 11:42:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:42 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x2d]}}}}]}) 11:42:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:43 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f00000001c0)) 11:42:43 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) [ 269.759220][T15254] tmpfs: Bad value for 'mpol' 11:42:43 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:43 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:43 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:43 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:44 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:44 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:44 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:44 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:44 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:44 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:44 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:44 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:44 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:44 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f00000001c0)) 11:42:45 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:45 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:45 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:42:45 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f00000001c0)) 11:42:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed9ddc74424008fc4bd8789442402643a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:45 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faabe6d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a82c53ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed154f", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d0000000800060077"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x2, &(0x7f00000004c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0xa612, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, 0x0}, 0xc0408c4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:42:45 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f00000001c0)) 11:42:45 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 272.396604][T15339] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:42:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000023000511d25a80648c63940d0424fc60040006400a0003000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 11:42:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e651", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:42:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 11:42:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x48}}, 0x0) 11:42:46 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 11:42:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x26}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 272.642983][T15360] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.666766][T15360] __nla_validate_parse: 2 callbacks suppressed [ 272.666775][T15360] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 11:42:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 11:42:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000023000511d25a80648c63940d0424fc60040006400a0003000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 11:42:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x48}}, 0x0) 11:42:46 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 11:42:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) [ 272.916763][T15381] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.949742][T15381] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 11:42:46 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 11:42:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x26}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 11:42:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f0000000000), 0x4) 11:42:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x48}}, 0x0) 11:42:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000023000511d25a80648c63940d0424fc60040006400a0003000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 11:42:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 11:42:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xba) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 11:42:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x26}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 11:42:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x48}}, 0x0) [ 275.737494][T15409] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 275.768328][T15409] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 11:42:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xba) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 11:42:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000023000511d25a80648c63940d0424fc60040006400a0003000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 11:42:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f0000000000), 0x4) 11:42:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x26}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 11:42:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xba) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 276.059078][T15425] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 276.080077][T15425] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 11:42:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f0000000000), 0x4) 11:42:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xba) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 11:42:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f0000000000), 0x4) 11:42:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f0000000000), 0x4) 11:42:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xba) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 11:42:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1}}], 0x1, 0xa001, &(0x7f0000001380)={0x77359400}) 11:42:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f0000000000), 0x4) 11:42:50 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 11:42:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xba) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 11:42:50 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:42:50 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 276.931951][T15471] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.960156][T15480] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 11:42:50 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 11:42:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f0000000000), 0x4) 11:42:50 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:42:50 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:42:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xba) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 277.129531][T15489] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 11:42:50 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 11:42:50 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:42:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 11:42:50 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:42:50 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 277.426845][T15505] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 11:42:50 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 11:42:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:51 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:42:51 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 277.661844][T15517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.706685][T15522] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 11:42:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) read(r2, &(0x7f00000000c0)=""/114, 0x72) 11:42:51 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f000013f000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='loginuid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 11:42:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f000013f000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='loginuid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 277.993282][T15517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:42:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) [ 278.160229][T15545] hub 9-0:1.0: USB hub found 11:42:51 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 278.186384][T15545] hub 9-0:1.0: 8 ports detected 11:42:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f000013f000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='loginuid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 278.292285][T15567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 278.360101][T15545] hub 9-0:1.0: USB hub found 11:42:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f000013f000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='loginuid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 11:42:51 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 278.383423][T15545] hub 9-0:1.0: 8 ports detected 11:42:51 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:52 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 278.700908][T15594] hub 9-0:1.0: USB hub found [ 278.711846][T15594] hub 9-0:1.0: 8 ports detected [ 278.786318][T15601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:42:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) read(r2, &(0x7f00000000c0)=""/114, 0x72) 11:42:52 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 11:42:52 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:42:52 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:52 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 279.099151][T15623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.207590][T15626] hub 9-0:1.0: USB hub found [ 279.235291][T15626] hub 9-0:1.0: 8 ports detected 11:42:52 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 279.376865][T15641] hub 9-0:1.0: USB hub found [ 279.399519][T15641] hub 9-0:1.0: 8 ports detected 11:42:52 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:52 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:53 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 279.656891][T15659] hub 9-0:1.0: USB hub found [ 279.683733][T15659] hub 9-0:1.0: 8 ports detected 11:42:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 11:42:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) read(r2, &(0x7f00000000c0)=""/114, 0x72) [ 279.859226][T15667] hub 9-0:1.0: USB hub found [ 279.881179][T15667] hub 9-0:1.0: 8 ports detected 11:42:53 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:53 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:53 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:53 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 280.262861][T15700] hub 9-0:1.0: USB hub found 11:42:53 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 280.323897][T15700] hub 9-0:1.0: 8 ports detected 11:42:53 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:53 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 280.484384][T15716] hub 9-0:1.0: USB hub found [ 280.491786][T15716] hub 9-0:1.0: 8 ports detected [ 280.594865][T15700] hub 9-0:1.0: USB hub found [ 280.613512][T15700] hub 9-0:1.0: 8 ports detected 11:42:54 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:54 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:54 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:54 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) read(r2, &(0x7f00000000c0)=""/114, 0x72) 11:42:54 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 281.160128][T15746] hub 9-0:1.0: USB hub found [ 281.195398][T15746] hub 9-0:1.0: 8 ports detected [ 281.275562][T15737] hub 9-0:1.0: USB hub found [ 281.281999][T15737] hub 9-0:1.0: 8 ports detected 11:42:54 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:54 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) 11:42:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 11:42:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5de98ced068d2234}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:42:55 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) r4 = dup2(r1, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 281.687423][T15781] hub 9-0:1.0: USB hub found 11:42:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x7ffca53622a6c46f}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) [ 281.709196][T15781] hub 9-0:1.0: 8 ports detected [ 281.854466][T15789] hub 9-0:1.0: USB hub found [ 281.886227][T15789] hub 9-0:1.0: 8 ports detected 11:42:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 11:42:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x7ffca53622a6c46f}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) 11:42:55 executing program 1: setresuid(0x0, 0xee01, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 282.203798][T15790] hub 9-0:1.0: USB hub found [ 282.220345][T15790] hub 9-0:1.0: 8 ports detected 11:42:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x7ffca53622a6c46f}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) 11:42:55 executing program 1: setresuid(0x0, 0xee01, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 11:42:55 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1, 0x10000000000000}) 11:42:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5de98ced068d2234}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 282.437649][T15782] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 282.455734][T15782] FAT-fs (loop2): Filesystem has been set read-only [ 282.463688][T15782] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 11:42:56 executing program 1: setresuid(0x0, 0xee01, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 11:42:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 11:42:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x7ffca53622a6c46f}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) 11:42:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1, 0x10000000000000}) 11:42:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1, 0x10000000000000}) 11:42:56 executing program 1: setresuid(0x0, 0xee01, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 11:42:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1, 0x10000000000000}) 11:42:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5de98ced068d2234}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:42:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x10000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) [ 283.420455][T15836] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 283.537797][T15836] FAT-fs (loop2): Filesystem has been set read-only [ 283.603474][T15836] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 11:42:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5de98ced068d2234}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:42:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="62ffc2"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:42:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x10000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) [ 283.844354][ T27] kauditd_printk_skb: 25 callbacks suppressed [ 283.844369][ T27] audit: type=1800 audit(1591616577.293:37): pid=15875 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="sda1" ino=16289 res=0 [ 283.900584][T15864] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 283.936826][T15864] FAT-fs (loop1): Filesystem has been set read-only [ 283.950436][T15864] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 284.258445][T15886] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 284.267384][T15886] FAT-fs (loop2): Filesystem has been set read-only [ 284.277715][T15886] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 11:42:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5de98ced068d2234}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:42:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x10000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) 11:42:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5de98ced068d2234}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:42:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x10000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) [ 285.263034][T15902] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 285.295067][T15902] FAT-fs (loop2): Filesystem has been set read-only [ 285.414949][T15902] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 285.425191][T15908] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 285.434359][T15908] FAT-fs (loop1): Filesystem has been set read-only [ 285.444093][T15908] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 11:42:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5de98ced068d2234}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:42:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "abc908", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:42:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x10000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) 11:42:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000000000)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 11:42:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x2) 11:42:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "abc908", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:42:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000000000)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 11:42:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x10000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) 11:42:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "abc908", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 286.322091][T15930] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 286.350806][T15930] FAT-fs (loop1): Filesystem has been set read-only 11:42:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000000000)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 11:42:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x2) [ 286.381540][T15930] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 11:42:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x10000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) 11:43:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x2) 11:43:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "abc908", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:43:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000000000)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 11:43:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x2) 11:43:00 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 11:43:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x2) 11:43:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a007ceb0", 0x33fe0}], 0x1}}], 0x1, 0x0) 11:43:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x2) [ 287.233401][T15980] IPVS: ftp: loaded support on port[0] = 21 11:43:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 11:43:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a007ceb0", 0x33fe0}], 0x1}}], 0x1, 0x0) 11:43:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a007ceb0", 0x33fe0}], 0x1}}], 0x1, 0x0) 11:43:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a007ceb0", 0x33fe0}], 0x1}}], 0x1, 0x0) 11:43:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x2) 11:43:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a007ceb0", 0x33fe0}], 0x1}}], 0x1, 0x0) 11:43:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 287.852007][T16013] IPVS: ftp: loaded support on port[0] = 21 [ 287.928431][ T7] tipc: TX() has been purged, node left! 11:43:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a007ceb0", 0x33fe0}], 0x1}}], 0x1, 0x0) 11:43:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a007ceb0", 0x33fe0}], 0x1}}], 0x1, 0x0) 11:43:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 11:43:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 11:43:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) close(r0) 11:43:01 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:01 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:01 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 11:43:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 288.261723][T16067] IPVS: ftp: loaded support on port[0] = 21 [ 288.548678][T16073] IPVS: ftp: loaded support on port[0] = 21 [ 288.557576][T16074] IPVS: ftp: loaded support on port[0] = 21 11:43:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) close(r0) 11:43:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0xff57}]) 11:43:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 11:43:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0xff57}]) 11:43:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 11:43:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0xff57}]) 11:43:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 290.566724][ T7] tipc: TX() has been purged, node left! 11:43:05 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0xff57}]) 11:43:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 11:43:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 11:43:05 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:05 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x100ffc00003, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@check_strict='check=strict'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) [ 291.897262][T16252] IPVS: ftp: loaded support on port[0] = 21 [ 292.070329][T16246] IPVS: ftp: loaded support on port[0] = 21 [ 292.157199][T16258] IPVS: ftp: loaded support on port[0] = 21 11:43:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f0000000040), 0x52d) 11:43:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f0000000040), 0x52d) 11:43:06 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f0000000040), 0x52d) 11:43:06 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f0000000040), 0x52d) 11:43:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 292.833762][T16313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.878136][T16313] bridge1: port 1(syz_tun) entered blocking state [ 292.893821][T16313] bridge1: port 1(syz_tun) entered disabled state [ 292.911151][T16313] device syz_tun entered promiscuous mode [ 292.937585][T16313] bridge1: port 1(syz_tun) entered blocking state [ 292.944231][T16313] bridge1: port 1(syz_tun) entered forwarding state [ 292.972732][T16313] bond0: (slave bridge1): Enslaving as an active interface with an up link 11:43:08 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:08 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/71, 0x47) getdents64(r2, &(0x7f0000000080)=""/162, 0xa2) 11:43:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 11:43:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 11:43:08 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 11:43:08 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0xfffffffffffffc01, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) [ 295.097435][T16351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.166335][T16356] device syz_tun left promiscuous mode [ 295.185634][T16356] bridge1: port 1(syz_tun) entered disabled state [ 295.201865][T16350] IPVS: ftp: loaded support on port[0] = 21 11:43:08 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/71, 0x47) getdents64(r2, &(0x7f0000000080)=""/162, 0xa2) [ 295.258166][T16356] bridge2: port 1(syz_tun) entered blocking state [ 295.264620][T16356] bridge2: port 1(syz_tun) entered disabled state [ 295.319174][T16356] device syz_tun entered promiscuous mode [ 295.349029][T16361] bridge2: port 1(syz_tun) entered blocking state [ 295.355500][T16361] bridge2: port 1(syz_tun) entered forwarding state [ 295.395856][T16361] bond0: (slave bridge2): Enslaving as an active interface with an up link [ 295.404370][T16353] IPVS: ftp: loaded support on port[0] = 21 [ 295.492568][T16362] IPVS: ftp: loaded support on port[0] = 21 11:43:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 11:43:09 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/71, 0x47) getdents64(r2, &(0x7f0000000080)=""/162, 0xa2) [ 295.824218][T16373] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.903309][T16380] device syz_tun left promiscuous mode [ 295.909081][T16380] bridge2: port 1(syz_tun) entered disabled state 11:43:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 295.968241][T16380] bridge3: port 1(syz_tun) entered blocking state [ 295.974692][T16380] bridge3: port 1(syz_tun) entered disabled state [ 296.004917][T16380] device syz_tun entered promiscuous mode [ 296.055001][T16386] bridge3: port 1(syz_tun) entered blocking state [ 296.061482][T16386] bridge3: port 1(syz_tun) entered forwarding state [ 296.092476][T16386] bond0: (slave bridge3): Enslaving as an active interface with an up link [ 296.124636][T16404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:43:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 11:43:09 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/71, 0x47) getdents64(r2, &(0x7f0000000080)=""/162, 0xa2) [ 296.198829][T16423] bridge4: port 1(syz_tun) entered blocking state [ 296.229624][T16423] bridge4: port 1(syz_tun) entered disabled state [ 296.250471][T16423] device syz_tun entered promiscuous mode [ 296.271976][T16428] bridge4: port 1(syz_tun) entered blocking state [ 296.278565][T16428] bridge4: port 1(syz_tun) entered forwarding state [ 296.310536][T16428] bond0: (slave bridge4): Enslaving as an active interface with an up link [ 296.335636][ T7] tipc: TX() has been purged, node left! [ 296.341505][T16453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.365121][T16456] device syz_tun left promiscuous mode [ 296.376212][T16456] bridge3: port 1(syz_tun) entered disabled state [ 296.417806][T16456] bridge4: port 1(syz_tun) entered blocking state [ 296.424418][T16456] bridge4: port 1(syz_tun) entered disabled state [ 296.432497][T16456] device syz_tun entered promiscuous mode [ 296.461663][T16453] bridge4: port 1(syz_tun) entered blocking state [ 296.468133][T16453] bridge4: port 1(syz_tun) entered forwarding state [ 296.507337][T16453] bond0: (slave bridge4): Enslaving as an active interface with an up link 11:43:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 11:43:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x9, 0x3, 0x0, 0x0, 0x0, 0x48, 0x80020, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8000}, 0x1800, 0x0, 0x0, 0x0, 0x11bb, 0x7, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x1}, &(0x7f0000000440)=0x28) fcntl$setstatus(r1, 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$'], 0x0, 0x1}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000003c0)={0x9f0000, 0x0, 0xfffffffb, r1, 0x0, &(0x7f0000000180)={0x9909d7, 0xfffffffd, [], @p_u16=&(0x7f0000000100)}}) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000400)={0x9, 0x8, 0x3, 0x5, 0x6, 0x200, 0xda6d}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) 11:43:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd366300006799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 11:43:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00eb00", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], [@calipso={0x4, 0x8}]}]}}}}}, 0x0) [ 297.975347][T16505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.053772][T16512] device syz_tun left promiscuous mode [ 298.059474][T16512] bridge4: port 1(syz_tun) entered disabled state 11:43:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00eb00", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], [@calipso={0x4, 0x8}]}]}}}}}, 0x0) 11:43:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd366300006799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) [ 298.140545][T16512] bridge5: port 1(syz_tun) entered blocking state [ 298.174138][T16512] bridge5: port 1(syz_tun) entered disabled state [ 298.184351][T16512] device syz_tun entered promiscuous mode [ 298.227313][T16502] sp0: Synchronizing with TNC [ 298.234637][T16516] bridge5: port 1(syz_tun) entered blocking state [ 298.241135][T16516] bridge5: port 1(syz_tun) entered forwarding state 11:43:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00eb00", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], [@calipso={0x4, 0x8}]}]}}}}}, 0x0) [ 298.297921][T16516] bond0: (slave bridge5): Enslaving as an active interface with an up link 11:43:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd366300006799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 11:43:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 298.441843][T16507] sp0: Synchronizing with TNC [ 298.596541][T16550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.665932][T16557] device syz_tun left promiscuous mode [ 298.671680][T16557] bridge5: port 1(syz_tun) entered disabled state [ 298.757743][T16557] bridge6: port 1(syz_tun) entered blocking state [ 298.764189][T16557] bridge6: port 1(syz_tun) entered disabled state [ 298.775003][T16557] device syz_tun entered promiscuous mode [ 298.786577][T16560] bridge6: port 1(syz_tun) entered blocking state [ 298.793017][T16560] bridge6: port 1(syz_tun) entered forwarding state [ 298.817740][T16560] bond0: (slave bridge6): Enslaving as an active interface with an up link 11:43:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x9, 0x3, 0x0, 0x0, 0x0, 0x48, 0x80020, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8000}, 0x1800, 0x0, 0x0, 0x0, 0x11bb, 0x7, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x1}, &(0x7f0000000440)=0x28) fcntl$setstatus(r1, 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$'], 0x0, 0x1}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000003c0)={0x9f0000, 0x0, 0xfffffffb, r1, 0x0, &(0x7f0000000180)={0x9909d7, 0xfffffffd, [], @p_u16=&(0x7f0000000100)}}) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000400)={0x9, 0x8, 0x3, 0x5, 0x6, 0x200, 0xda6d}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) 11:43:12 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00eb00", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], [@calipso={0x4, 0x8}]}]}}}}}, 0x0) 11:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd366300006799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 11:43:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 299.239016][T16576] sp0: Synchronizing with TNC 11:43:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd366300006799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 11:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 299.374354][T16584] sp0: Synchronizing with TNC 11:43:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 299.499898][T16591] sp0: Synchronizing with TNC 11:43:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd366300006799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) [ 299.713289][T16605] sp0: Synchronizing with TNC [ 299.834974][T16614] sp0: Synchronizing with TNC 11:43:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x9, 0x3, 0x0, 0x0, 0x0, 0x48, 0x80020, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8000}, 0x1800, 0x0, 0x0, 0x0, 0x11bb, 0x7, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x1}, &(0x7f0000000440)=0x28) fcntl$setstatus(r1, 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$'], 0x0, 0x1}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000003c0)={0x9f0000, 0x0, 0xfffffffb, r1, 0x0, &(0x7f0000000180)={0x9909d7, 0xfffffffd, [], @p_u16=&(0x7f0000000100)}}) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000400)={0x9, 0x8, 0x3, 0x5, 0x6, 0x200, 0xda6d}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) 11:43:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd366300006799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 11:43:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 300.298540][T16637] sp0: Synchronizing with TNC 11:43:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0fc7aa00000000c4e2613d770e0f0159f9c4c14458e466b8dc000f00d0ff14bd8f000000660f3881849ee700000066660fc7b006000000ea09000000c800360f01c8", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="260f22c3f30fc770060fc731c4e1d1e956003e640ff3b9002000000f01c926660f38db4906b9230a0000b893000000ba000000000f300f22c72e67f30f09", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x9, 0x3, 0x0, 0x0, 0x0, 0x48, 0x80020, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8000}, 0x1800, 0x0, 0x0, 0x0, 0x11bb, 0x7, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x1}, &(0x7f0000000440)=0x28) fcntl$setstatus(r1, 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$'], 0x0, 0x1}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000003c0)={0x9f0000, 0x0, 0xfffffffb, r1, 0x0, &(0x7f0000000180)={0x9909d7, 0xfffffffd, [], @p_u16=&(0x7f0000000100)}}) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000400)={0x9, 0x8, 0x3, 0x5, 0x6, 0x200, 0xda6d}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) 11:43:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0xfda3) 11:43:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 11:43:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0xfda3) [ 300.589288][T16664] kvm: emulating exchange as write [ 300.670878][T16662] sp0: Synchronizing with TNC [ 300.842317][T16677] sp0: Synchronizing with TNC 11:43:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0xfda3) 11:43:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5423, 0x7ffffffff000) 11:43:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:14 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 11:43:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0xfda3) 11:43:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5423, 0x7ffffffff000) 11:43:14 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 11:43:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0fc7aa00000000c4e2613d770e0f0159f9c4c14458e466b8dc000f00d0ff14bd8f000000660f3881849ee700000066660fc7b006000000ea09000000c800360f01c8", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="260f22c3f30fc770060fc731c4e1d1e956003e640ff3b9002000000f01c926660f38db4906b9230a0000b893000000ba000000000f300f22c72e67f30f09", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 301.801933][T16725] ================================================================== [ 301.810078][T16725] BUG: KCSAN: data-race in vm_area_dup / vma_interval_tree_insert [ 301.817870][T16725] [ 301.820201][T16725] write to 0xffff8880aed00778 of 8 bytes by task 16726 on cpu 1: [ 301.827919][T16725] vma_interval_tree_insert+0xd7/0x220 [ 301.833385][T16725] __vma_adjust+0x645/0x1190 [ 301.837976][T16725] __split_vma+0x1fe/0x340 [ 301.842414][T16725] split_vma+0x69/0x90 [ 301.846488][T16725] mprotect_fixup+0x45d/0x530 [ 301.851184][T16725] do_mprotect_pkey+0x3da/0x640 [ 301.856044][T16725] __x64_sys_mprotect+0x4d/0x60 [ 301.860893][T16725] do_syscall_64+0xc7/0x3b0 [ 301.865398][T16725] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 301.871279][T16725] [ 301.873607][T16725] read to 0xffff8880aed00708 of 200 bytes by task 16725 on cpu 0: [ 301.881408][T16725] vm_area_dup+0x71/0x110 [ 301.885738][T16725] __split_vma+0x83/0x340 [ 301.890062][T16725] split_vma+0x69/0x90 [ 301.894129][T16725] mprotect_fixup+0x45d/0x530 [ 301.899005][T16725] do_mprotect_pkey+0x3da/0x640 [ 301.903857][T16725] __x64_sys_mprotect+0x4d/0x60 [ 301.908708][T16725] do_syscall_64+0xc7/0x3b0 [ 301.916166][T16725] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 301.922041][T16725] [ 301.924374][T16725] Reported by Kernel Concurrency Sanitizer on: [ 301.930534][T16725] CPU: 0 PID: 16725 Comm: ifupdown-hotplu Not tainted 5.7.0-rc1-syzkaller #0 [ 301.939288][T16725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.949334][T16725] ================================================================== [ 301.957399][T16725] Kernel panic - not syncing: panic_on_warn set ... [ 301.963987][T16725] CPU: 0 PID: 16725 Comm: ifupdown-hotplu Not tainted 5.7.0-rc1-syzkaller #0 [ 301.972734][T16725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.982782][T16725] Call Trace: [ 301.986077][T16725] dump_stack+0x11d/0x187 [ 301.990421][T16725] panic+0x210/0x640 [ 301.995295][T16725] ? vprintk_func+0x89/0x13a [ 301.999909][T16725] kcsan_report.cold+0xc/0x1a [ 302.004599][T16725] kcsan_setup_watchpoint+0x3fb/0x440 [ 302.009979][T16725] vm_area_dup+0x71/0x110 [ 302.014313][T16725] __split_vma+0x83/0x340 [ 302.018641][T16725] split_vma+0x69/0x90 [ 302.022718][T16725] mprotect_fixup+0x45d/0x530 [ 302.027420][T16725] do_mprotect_pkey+0x3da/0x640 [ 302.032309][T16725] __x64_sys_mprotect+0x4d/0x60 [ 302.037272][T16725] do_syscall_64+0xc7/0x3b0 [ 302.041777][T16725] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.047680][T16725] RIP: 0033:0x7f3c59b9f3a7 [ 302.052208][T16725] Code: ff 66 90 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 89 bd 20 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 69 bd 20 00 f7 d8 89 01 48 83 [ 302.071894][T16725] RSP: 002b:00007ffe26efd628 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 302.080302][T16725] RAX: ffffffffffffffda RBX: 00007f3c59da3000 RCX: 00007f3c59b9f3a7 [ 302.088276][T16725] RDX: 0000000000000001 RSI: 0000000000004000 RDI: 00007f3c59b7c000 [ 302.096244][T16725] RBP: 00007ffe26efd760 R08: 0000000000000000 R09: 000000000000000f [ 302.104221][T16725] R10: 0000000000000003 R11: 0000000000000206 R12: 00007f3c59da3000 [ 302.112199][T16725] R13: 00007f3c59806838 R14: 00007f3c597e7000 R15: 0000000000399018 [ 302.122459][T16725] Kernel Offset: disabled [ 302.126775][T16725] Rebooting in 86400 seconds..