Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2019/10/09 14:32:22 fuzzer started 2019/10/09 14:32:27 dialing manager at 10.128.0.26:39087 2019/10/09 14:32:27 syscalls: 2412 2019/10/09 14:32:27 code coverage: enabled 2019/10/09 14:32:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/09 14:32:27 extra coverage: enabled 2019/10/09 14:32:27 setuid sandbox: enabled 2019/10/09 14:32:27 namespace sandbox: enabled 2019/10/09 14:32:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/09 14:32:27 fault injection: enabled 2019/10/09 14:32:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/09 14:32:27 net packet injection: enabled 2019/10/09 14:32:27 net device setup: enabled 2019/10/09 14:32:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 14:35:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syzkaller login: [ 305.032120][T11543] IPVS: ftp: loaded support on port[0] = 21 [ 305.169571][T11543] chnl_net:caif_netlink_parms(): no params data found [ 305.222548][T11543] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.229759][T11543] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.238719][T11543] device bridge_slave_0 entered promiscuous mode [ 305.248055][T11543] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.255339][T11543] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.264032][T11543] device bridge_slave_1 entered promiscuous mode [ 305.294277][T11543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.307019][T11543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.338381][T11543] team0: Port device team_slave_0 added [ 305.347538][T11543] team0: Port device team_slave_1 added [ 305.476394][T11543] device hsr_slave_0 entered promiscuous mode [ 305.642819][T11543] device hsr_slave_1 entered promiscuous mode [ 305.921780][T11543] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.928989][T11543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.936744][T11543] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.943963][T11543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.019372][T11543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.039114][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.050452][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.064667][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.078003][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.098404][T11543] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.115705][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.124973][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.132198][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.187531][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.196670][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.203902][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.215449][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.225542][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.234997][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.244047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.256082][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.264802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.307412][T11543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.588826][T11551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:35:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$getflags(0xffffffffffffffff, 0x3) 14:35:58 executing program 0: clock_gettime(0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() pselect6(0x17d, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) getresuid(0x0, &(0x7f0000000240), &(0x7f0000000280)) mknod(&(0x7f0000000040)='./file0\x00', 0x1bd825ffb05474de, 0x0) syz_open_procfs$namespace(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="190000000a020010002e2fb566696c65302f2e2e2f66696c65"], 0x19) tkill(r0, 0x1000000000016) 14:35:59 executing program 0: clock_gettime(0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() pselect6(0x17d, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) getresuid(0x0, &(0x7f0000000240), &(0x7f0000000280)) mknod(&(0x7f0000000040)='./file0\x00', 0x1bd825ffb05474de, 0x0) syz_open_procfs$namespace(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="190000000a020010002e2fb566696c65302f2e2e2f66696c65"], 0x19) tkill(r0, 0x1000000000016) 14:36:00 executing program 1: clock_gettime(0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() pselect6(0x17d, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) getresuid(0x0, &(0x7f0000000240), &(0x7f0000000280)) mknod(&(0x7f0000000040)='./file0\x00', 0x1bd825ffb05474de, 0x0) syz_open_procfs$namespace(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="190000000a020010002e2fb566696c65302f2e2e2f66696c65"], 0x19) tkill(r0, 0x1000000000016) [ 308.386243][T11567] IPVS: ftp: loaded support on port[0] = 21 [ 308.523265][T11567] chnl_net:caif_netlink_parms(): no params data found 14:36:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 308.577508][T11567] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.584810][T11567] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.593473][T11567] device bridge_slave_0 entered promiscuous mode [ 308.632510][T11567] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.639761][T11567] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.648520][T11567] device bridge_slave_1 entered promiscuous mode [ 308.680956][T11567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.693988][T11567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:36:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) setresuid(0x0, r1, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) [ 308.727342][T11567] team0: Port device team_slave_0 added [ 308.737420][T11567] team0: Port device team_slave_1 added 14:36:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0xb, &(0x7f00000007c0)={0x0, r3, 0x0, 0x15, &(0x7f0000000340)='GPLvmnet0,\xd6/selinux-\x00'}, 0x30) [ 308.806734][T11567] device hsr_slave_0 entered promiscuous mode [ 308.843222][T11567] device hsr_slave_1 entered promiscuous mode [ 308.873983][T11567] debugfs: Directory 'hsr0' with parent '/' already present! 14:36:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000200)="a18b7cea1f39eca1e177dce917ce96ecfe5908896111c5d9353ea998885b08caa4e2744c51914f9099342847d7ecec8b04040ef265406a66719eafb2fb38a107c4ab2e605a6a3c5b4f6c97e270fb4b0ab04b556b7022abb6032213d941d42bfe2fa18fe79f748ef98b463648a922b25f85b0fd03770b9921a38861a52ba0b75ba23d5de5e8675a603a009af5edee0bcd0078c72c533e1c44032d2ed4d5838efe76441b8bc0be96f3a08e6dbf00918c43f005e555560571e7769602fb38c4b6746655f661bbb0e70fb21ed81cdef11b96b58391", &(0x7f0000000100)="f33dadf4fdeade7687e4496b011edb201954b81338939a6a9bd5c5c75a26cf8015f097dd7003e4dd123e1b1495eb0190850d63be6e64de2f1ea4ccef122e7e6ab15af87607554f947088d450da317814e7957e4eadabd8fe5714e97aaf3ee470d5970aad977445b343cc7764faa896bc358ddd8eaacd8fbdf4cccf14a8"}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r2 = gettid() tkill(r2, 0x800040000000015) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f00000000c0)={0x5, 0xc, [0x3, 0x81, 0x8001]}) shutdown(r0, 0x0) [ 308.937784][T11567] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.945045][T11567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.952790][T11567] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.959996][T11567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.080910][T11567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.119851][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.135898][ T880] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.162114][ T880] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.194305][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.230994][T11567] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.258629][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.268835][ T880] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.276206][ T880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.348077][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.357519][ T880] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.364773][ T880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.375002][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.385106][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.394604][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.403681][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.419908][T11567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.451252][T11567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.528810][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:36:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x406100) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="9140b91befcb937a6e2ad10100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r4, 0x0, 0x1, 0x2}, &(0x7f0000000240)=0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x16b9, 0x4}, 0xbe) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0xfffffe9f) r6 = accept$alg(r5, 0x0, 0x0) setrlimit(0xd, &(0x7f0000000080)={0xffff, 0x401}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) dup3(r5, r7, 0x80000) recvmmsg(r6, &(0x7f0000000100), 0x400000000000034, 0x2002, 0x0) 14:36:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16=r2], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:36:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="11838577", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000007410000004c00180000000062726f6164636173742d010000000000000000000000000021000000000000000000000000000000000000000000007800"/98], 0x68}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000900)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000940)={0x22d, "19822b44ef74fd3355e6eb4be333231d61e07e64f583fc4c1da2d8daa2698352", 0x1000, 0x1a800000, 0x5, 0x8, 0x1}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x504}, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20\x00', 0x210800, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000a00)) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r7, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x38, @dev={0xfe, 0x80, [], 0xb}, 0x4}, {0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, 0x401, [0xd9b1, 0x1000, 0x8, 0x10000, 0x1, 0x5, 0xfffffffffffff800]}, 0x5c) sendmsg$IPVS_CMD_FLUSH(r7, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="14dca5783ed422145198e5176d007c3edea09292b0dfcd6325419939be87fb16191b", @ANYRES16=r8, @ANYBLOB="05002dbd7000fddbdf2511000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xc0, r8, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xcaf}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfe25}]}, 0xc0}, 0x1, 0x0, 0x0, 0x24004060}, 0x4000004) 14:36:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x501141, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)=0x9) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x23) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x2) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='em0self{lo]\xa7/rselinuxsystem,\\eth0em0nodev{:mime_typeuser\x00', r2}, 0x10) fstatfs(r3, &(0x7f0000000400)=""/19) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x604401, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0xb9, [], 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/185}, &(0x7f0000000280)=0x78) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 310.974255][ C0] hrtimer: interrupt took 31371 ns [ 311.070467][T11602] IPVS: ftp: loaded support on port[0] = 21 14:36:03 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="d70000008caf5a5e7bce2731b10be0f318f6999a7130bfb871f02c3a66522004ce79ef8c5e5bb5d77c252123649b8ae424b1946df649885b1d5c5fb99102f383995d7dfe10555cb5fde4073ee36be20d57d363b7752c5da581c528c536e6b2a23cdb01c2ab722ec2cd8932efb8fdf7d94b8c5fd4b0a27ac9b02fbcd18b473f71e5fabce0df4615e8496eaa827530566080b4bcaa5dac88a2ebfe17642d28ff81b5056f89175c4961210582a42d0d3776fbde31317c06c4cc66be17785363bbebed94bbf02b5a55fed482e38d17e5d8d54d496cd943cb9fc2f1ccd29ee42332c559011238"], &(0x7f0000000380)=0xdf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0x1, @rand_addr="33f8c67f09db51f9d66ae5c24b682c91", 0x4}}, 0x0, 0x8001, 0x5, 0x6, 0x8}, &(0x7f0000000480)=0x98) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000063f7f20830434121339e0dd00010902120001000000000904de0000adf27d00"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockname(r11, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r13 = socket(0x10, 0x803, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getpeername$packet(r20, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) r22 = socket(0x10, 0x803, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r25, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r25}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80000) r28 = socket(0x10, 0x803, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r31}}, 0x24}}, 0x0) r33 = socket(0x10, 0x803, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r36, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r36}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) getsockopt$inet6_mreq(r39, 0x29, 0x1c, &(0x7f0000000780)={@initdev, 0x0}, &(0x7f00000007c0)=0x14) getsockname$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000d40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000880)={0x468, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r12}, {0x220, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb1c7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4d}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x398f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r27}, {0x224, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x468}, 0x1, 0x0, 0x0, 0x40004c4}, 0x2) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x400, 0xffffffff}]}, 0xfd0f, 0x1fdb15f9f281fe42) r42 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) ioctl$BINDER_WRITE_READ(r42, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0d6300000663044003000000"], 0x53, 0x0, &(0x7f00000000c0)="aac6500172f0ff4debb01584acfd06f07ed77b7ba7d057c7eca3943149d19ea9b85299daf76814f74783b7e0d80b7c6814c102a251053112f047e4867f6da7542bc1246eb5717e1b1cfc17b4fa7932978ac8b1"}) 14:36:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) fgetxattr(r1, &(0x7f0000000080)=@random={'btrfs.', '\x00'}, &(0x7f0000000100)=""/192, 0xc0) getsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 14:36:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50000000f2ff0407ca8504000000000000000001", @ANYRES32=0x0, @ANYBLOB="fffe000000000000080010000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$alg(r4, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x101000) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd, 0x6f827390927b97be, "5bb7510c8b32d10cf8c65f9351530089c33654bdfcb196176c775bc2410b6499e92cc14cd042e8c38b37db9790563a8ab657c34e3f2da13b7decf0791ef3ad7e", "7208f2d3044188a2209f39ed104d9ca2728aeaf5c29aab5e2ad221131056a898", [0x80000001, 0x80000001]}) [ 312.082048][ T880] usb 2-1: new high-speed USB device number 2 using dummy_hcd 14:36:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0}}, 0xa0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r3, 0x0, "581657", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r3}}, 0x18) [ 312.341967][ T880] usb 2-1: Using ep0 maxpacket: 32 14:36:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0}}, 0xa0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r3, 0x0, "581657", "8d3c2bf5acb649d4adea83dabccc947ff22cc8b719e991b68a1bf11e4c69417513b6ad42fe4bfe8d1d3fc1d07bfc1e22f997a640a8de3ef2328ec7ba82d9a41071f8b4231bfb8f955b61ffd4ff889e70a1c6791336077b4960adfe15c780d95b135d10b093bd2226dfd72d78b7bbc8d3acae36aa53c33b575e46bc8da7aab779ed0240d98e85ef3f1ef6e08dd1019760cfc70d059d6f5b5fefa7651cf13d09a57d1364a71fefc55fd0ac8c00f9c72cc492fc28fe9e13ee66d819d987d884fe12877c2e3d9ef6b6269f3968cabc360a8ccb8fc10d37da63abe2a82c732e378cf19826da5da70a3980bebe4437f29f8ccf86889ae2cb9d9a7aa62c9a64a5f41a1b"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r3}}, 0x18) [ 312.472806][ T880] usb 2-1: config 0 has an invalid interface number: 222 but max is 0 [ 312.481106][ T880] usb 2-1: config 0 has no interface number 0 14:36:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000040)={@empty, 0x4f, r7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@efer={0x2, 0x800}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.612542][ T880] usb 2-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=39.13 [ 312.621843][ T880] usb 2-1: New USB device strings: Mfr=224, Product=221, SerialNumber=0 [ 312.630334][ T880] usb 2-1: Product: syz [ 312.630380][T11628] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 312.634607][ T880] usb 2-1: Manufacturer: syz [ 312.659307][ T880] usb 2-1: config 0 descriptor?? 14:36:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c010800c197b4ce3552cb219266c0000000000000000000ecff0000"], 0x1c}}, 0x0) 14:36:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000340)={0x43e2, 0x2}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = geteuid() sendmsg$nl_netfilter(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4082000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, 0x5, 0x7, 0x10, 0x70bd2a, 0x25dfdbfc, {0x2, 0x0, 0x3}, [@nested={0x28, 0x1e, [@typed={0x8, 0x25, @uid=r5}, @typed={0x8, 0x56, @fd=r0}, @typed={0x8, 0x59, @u32=0x1}, @typed={0xc, 0x4e, @str='+$[\\(\x00'}]}, @generic="9c0edd65497d349ebaf7c10c57c1963ef54684895c7e1d5a38918230bd9c120fa063c9e69bf26e259e768f82936008f7808364937de525d1b6da1685600bc48af603530639317aae216631815a3a9f2df3b2b225637753ccdb9ee5169577573690c09d62a337d11d8421f80e9dcb7633db2ed6f35e0aee96e2b5085395090880c61545d966717171ed1b8a3a99e8dc1ed4a6bcd054f1c2edb2f6224ca62d2b63159068b74a993d6bc7ba25b83661872951e15587cd97cdb86f9ea218971441bd02fbc90946c396abae938d7f7e030a7a68e01d949d"]}, 0x114}, 0x1, 0x0, 0x0, 0x4000005}, 0x800) write$UHID_INPUT(r1, &(0x7f0000000380)={0x8, "27e8c4966f43af440dc265e845432196724156f81bbe75bf574e5e0fd7347de41b4b147b1d25bc71cc96aa909084f8577ca459dccb763c2f8e585bb462f4e2bd069a739fe8868b9213b7cae837c82bc751320370a24342b1d3094d4bb8bf0e26ca87e92408eb4dce829beccbd7251dee79fb77e927af56f8a10cdb322623fb2bf2121b71841f942fea2ce38b38d9abb151499d06db20ad155781f5434d7bc117960f1f7da864e0c321cc1f66b3a1a916ae88a58f5626bb3108486c2e74013fa149f665669a052bd95ead26df6b3525f59c963cdaab379eed52cf284f4cdd6a1c6115cc2afbb35c6a0af064fce8c454d812677d16853123a055886a6f78cb6a8789d79becbc3f17b741cc9cdbb1cd50a8405dd43e8eb1a51a1cc77bf65f38eeee038a7a5055f4c445d5a61745a0dbebb933151e7a7b0bb15f3e06f2507fcef8a7ee4a8dc97eae065272337628dbe74f0e44cd38dd8ef6e9a20d212d51e69dd8d85685b122c9609dba65c80aa4c785cc879a786bd3e5bf5d88abd51f49e249e5d483706054e866455cc8735af26e7440b0551fd3fdaebdf5523cb04125fc848df8b2405394ca8fb1840062d5adb98c9c44fb588aee7bd91ff89944e5f10a9909f5d6aa6ecd380554e4dcb399afb23da9084b8fe30a2dc805d0221485fc21e13e155bdbc81e8bc1425b909920778eda9060229e03e275a215db4f5d252b3a6aa6efa94faf8b0bc61bc8346ae6780fec9b55e989ab0fb89a4dc9e6edad49acd43369f3eb172fa118e483db74aa744138efa908f3249dedd655587aa73644957f69ac9d9e64ff33e56c35a9b677f4b240618286773a0dbc39f50c39d634d7ead38777f70863a7213e3bf664730a729507334a19ad7ecde03f20f409c3d8e1d84569e8d2aef389f8a231291f5566b0cedaa16179dc4d2bcb2496d4b52328bde65032474ac8bfbc833a4f090a079878ee274bdf2bb5b0f6d70d40858d4dae8d6cc7b366cbe57c92d9c8a8a194850fbc17278782f14e94967c8ffef6f0b8e5bfd3ad689b1b6601672ac1f8f0fc05a0bed6cc93905ef8e2a43f38d69add86dc6df250f22670421bab47566637a76fc3d8cde38154784edf05b1c6f72310a0985a7a4e8de44c4ff04514e473ac770ccd187fd2cad0ff30c6c2664006375204c3f652ac5451bfd41e1f5149415f48dfa41f09ea587b131ab5e9315786c2bd1426f0c01cc7ea592263f64cd3f137d8d5b2e6a43a7cc7d4cc47f259c65857bedf696aab84f536d594fdd3c2a584f59b210978bdc4ff9cfef1296e94aa026f3011a5e67ec78190ac06a6cbdad17609072b4b04a4365f761482a54eb36ddc5d2b37597e15c600a265ddd87a5675c8a54d97f27612384e4edf36b8615137515377b3cff106fcfb0af352a37cfdc2ecc6694aaa5433135ebdbbef64af241f1434a03e2b9c4263c546d0b18dad34f1bdd6fdb23396fa8f94ed7efa309785664e007b8d60cd72d6d957ffe71c170a06aad4d6aa504a982457d9732f591e0e1ab496c0fd09eefabee725acc84e5183a99c96d0737b52d1e20d76efc3b694c2662591bc6e0ade89b0da02cbc3a6c0af4d1fba2ca48d35dd5b72b17405311b919a9dd724851f5ebbd8a46fb3ecfbe80b3d4a34cb6854aba29b2efe2afa31eaaa17feff9dd1669ff826709c3b62f15d5400e0ab26a8065826e0490807e7146304d0ddafdf3b0236d72bae567f782ac68cef6440d035aaee864911194fe3aab9b9766ad1692679cbbb7c2021fcd2c0b104836170a9dd649ecca85d75e7407d6ea19396a1ea920891a4665aa9857bace8e974281e3b39b61ac48e42f0fb81a765bb74764a24ac409f5dadf560d2fb8d0a5f2d07e2868b4977f5f959caa5937d99a709fc9a8cbc6923f800c07240759683e0060ab19b61bbdfbb8e4e461e8f6c8e8a5944791cade06ea2c3097eb90b6ffdea299ecd008046d7c10a045250aac85786a770305bc4ff08846a3fbe01654b4500044614e3f19e9f3185a8a39f79ae622911759d388f5ea658f7ecedd2491a8234ec7646de41f0708a51a284b7f04b23b4dbc39ec04d98c674eecba32a6bdd6136f507b5859122a67153f38222c66b848de54722203a9f56727c80e7ae4db76d5f3d6b05f3739e378fbb191e122541545c06f391824ec3e3654e380a7c8d0c583f179c9dcc3596acc803dc6f2b2bc95f56c6d1545695b7cce0c431a7cdd3fbfeda831ac4e2162253d8acfcd5978b5ddf41b1817f96557c5073f1044d1c480f7a5b93cf66e537109d3756be7b61a424bba3f43baaefc7fefe4380d41ff7ac3ca0804730422c4f43dbfe37b18878e9a2f4643929195a604db9ae9a6204396dc2d35e307b47daab0f972cdb44b3ed5a835960b49a0712ece0985d19ab556ceeca320bc5a74510b4e13089666edcb089dedde95a7d33b4e920792064536d485db1fb70d395ef424d837521e6a03fa85c876efbd4cd2c3ba5f0dd7e15c3a66f1daf76c2d71a128b75e642f2a17aabe1df3862845d3d09d65a13965e00575481048295553db21a3988a6eac4ae5640f190f011281dc77cd9cf6c6dd8765a5be856f2564fba06a28901833e16f2de808b788db475455484ea5ce2decff9cdf8a7573d6162a2222a5cfbf449f8d166eb8e9ab6b00ef134b9f8edc8b50392ff44f70d8c0e30cc1377e4a5e1c38d8671cfa19f11f715f79155ee6cefa089f497838405f302226b1bafa4a4d842b308650797b70669dc5bcb070443cf0797ec4d842884de63606a653668cdcb9b26ab5fc9e4d87d548c503fc4f3f12384f493e427e81f87c80687277eb3fbc1e28425b7a41810b537a2e104f0b4415507e061a4a1a5f3a1877341e9b01dd944216227b9621f1e7fd888377553a2e91c3f39df8e4df5fc626c4efba31b4bc6ca9de800850f44cc27367019db7267d24e1bd98f5281abcff1270730d34d0dfc75ddc1cbf97c2253da803b96dd27dd2958f6ba96d98cce42e6ecf2e14a48f889937299e818e01ee8ab9a675534a47920de599730dbe3799af3f6c8aa8f01ef8e9a90b8e0012b6fc06de2d502206a0c9b71c288be2d3fa39c9eec7b30bb736c11c0c74d85c92e0fe1e535b4a3ebb20521f44b33b7568250a63261fdacc1b13f14e1065e5568af284d4082589c1554fe66cc0f1cfacb57762179fd9cbd936b1336cc21bba51c5d108b14eb0130a181df01b56f7de729f111dbe413681d28de9cc3d882e2241492fc284d013c0e48fb9cfe72a13b0d7d2551ea508b9e307d8507841aa6a5a8bb3fd7d3d94cc6cc2e58056b40ea023b6ecd6cf5c8970a06081dc0eb48700179cffadd333dedfbd45c0ef2fed9f4f38472689ad1ca9c5856a9689cc36b4a973542bb6c06a46a4930ea21a20b20f172f13d99e4a07e01d7196f6d2d1f0ba208ee70cd7469ab1b13902769d05cfc7307133ce9826216bc9ddba5a96b90da88b4663fb9b831511331d0b4a6d04ef08fc01a7d70854c4347d7d6cd48adfa6bec1d9aa3e41c075740533166ba9f08c9e4995e9a60bdb55c704e6c13f9fadf2959958dca6cf687198ff42d1281d803d755155328a063048e36571de04625b7446878e2efc0a81844c16e33252d226bcb706f30a93d17db8cad6ca144b1c96899984d9ad761fece3fdddcddf470762b090e3989cfa45f5e9ce0d3ee4be154c64ec50fbadf87de212d6a780ef6bd5e15f228d1a61b74ee7fbab12fe4847ae837203c1cace792861aaa52d4cda94b52b802a529268337b7cf73f365ed4c35e86ca908f2f80082660bd7ef1ab28cd7407b3be4315b6f1c9c6690b24ce7dd3565463abd3e008f5e3d5de252537b0382d3c487941e8df30dfb9e1d44f47b18ac3063c08a78d9fb9b5931e6aa9c0b7b46698b53021cf97d1c7f0ffd20ebe3325549399982c49b8a09202b9831736ed61f956ca1b117c3cc6e09947394bfb0a17e9398ca24dade813882483942da42cfe66719037820ce643f67da79416d30e56541037229c6d7dfd28b575de54981f643179577b69318f14d8377cbdb9a6f4908a7434cc4b356e7e030734a9d1075702ae20936cbac39abf062c2359588a1ed93803798d54de639179d3b81f6bf78e021785ad95b4999d1387cd7a648825152b0cf6d5ea74ee5655a0a901b3ac0934651a12957ab4360c56d782ea3e2f523d04cc288ec3c5e01554c4fda538c86a8f5d0333e3b2d42b1692a3007f93aa8fce3a0453f0e1fca61486014a0086674de9dbab85054337bb572e03cd833bec40c79a866742e5cf18dc6f1862a2b11b0124c03b245aca09500840c6b37e8360d181842b06ff45518577c859f5aa8a564745771cc83288b3f584f0784c58f1119a78b7de0d3062012c3b38147bf1bcd73d4ea846d0be80b8860379d88e7c8ab515d7bf02241ef0c435e85e8d59c07c009acf1210b7e996217dcf74ae5beaaa1bbf1bb95e12772aead9cf95408a783a4c9aece0ffe4ca70705f72450f22ae9ed980429a98912f226f521fbd006bcb4832677c1c9dbd87b98311d8ac5b9a770ee280b759a17efef676623e8a48fa5981cf1ece02e62b4b1bee3797543cb0a8b82710b22de07537b57da2a43ef44da59cd075147365947e538454d98ff2f87936e54c01385276158472b7c37d8eb14c74d7151e3b924a15860b760aa635717dd77f88d47b149ec03eba0255fc2694d8a3bb1109aec06370413e30b647723bd9e9c217d2187d58c0da0643bf4a9396b702c1d94eef40934d6221990e0329144df06b0a62a33bd068eada6126958c820183c1a277d105cc4f206d010cc8e7d4931c670ab2b84b9d6a37340991579921e0184e48bd723afe59f927d12db612f82e9f1d4ae13101271756ddfe5c9afa8500f336f8e47413e01c8863fe76e7e47d2984ff26f7f680d289d2fef18feba3903448163983658a44dba9ba011144a66c43b21bede7f6166fa89fea41c91127f4c014bfa512c9a38e0afc4f1ac63c0c7eb23dc1e5a0217a3b7ef331eaba8a3904ac253019a11b5ae7e0d9ca7f1eab0068ff7bd71419da54110deb6610dadfa3daba36420ee5d7af08419469c094f8fc96388333794b0e02b1556cf742c6b78172c23127abe38d9d72ac08956d71b31816c2a3538973d55683791c7b0e082675dbd568f19fda9dc796aa624ae2b1ed590b1572654336a2d80511a0b5d4c956ce925ee963ac71df708e161e3cc8fa1993f22301a2c6f08b8f6b505b256319422204a505cc5bf32801cfb7cfdcd1782519770fc6090eb7f6a822d0e0ce4c5d0441b4f92a1fce4918be7a68ab50ce663e379e3a5ff731f2e177f17fc68379a661df1ea6804cf8ded7ead0d018ff6c96d833d683a994f23fab6ac2b07a5e6ec7c6a7c7c6e4953e024def01f502151a970614a0138ea5f763529a49de673bf909579559fabe8a95170ff5af2cec230d6517904c92d157042cc65ce6bdcf370e0f99469223090857fcb0927104e9c1c0c2c9a00ab9a77d38e435f3b3071eb068eaf074648ba9b861c5061f7c19749275a43da7e3a354f1c61aff2c87c56474a0ded88231aec0836ef1f70658564fe17c2c3b92987c20f135b4ff2841682c61ec039da05af4e4eaf1b6311edccd81f4337632667ff510102eff3f086aba8220f366f4b72b0ad16880efbdc2e7534de1cb1534e8d4d15034d27694a628b1acb4f215ff5027a68898b4b42defc1ea97a7b13fb959fdadc3db3e29d00f0237ae074bf7915d44c9ca928966439b875b1478c556bc43c14cb61b9d34931078d4e3f3a4f64aa648f829c8395cfd9775f398685d3dafb", 0x1000}, 0x1006) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5aa) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0xffffffffffffffcb, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x0, 0x8}, {}], 0x30) [ 312.932322][T11607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:05 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1, r2}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz1\x00', {0x0, 0x6, 0x1f, 0x7240}, 0x54, [0xffffffff, 0x81, 0x8, 0x80000000, 0x55, 0x5, 0x1ff, 0x400, 0x1, 0xe4, 0x6e19c1f6, 0x401, 0x1, 0x80, 0x8eb, 0xffff12ba, 0x1, 0x1000, 0x6, 0x7, 0xfffff247, 0x6, 0x1f, 0x1f, 0x6b5, 0x3, 0x200, 0x1f, 0x7, 0x400, 0x6, 0x4, 0x8, 0x2, 0x1, 0x7fff, 0x80000001, 0x8, 0x1ba0, 0x9, 0x7ff, 0x80, 0x4, 0x131, 0x20, 0x616, 0xe00, 0xbe87, 0x3, 0x43, 0xfe9, 0x0, 0x401, 0x100, 0x3ff, 0x3, 0x2, 0xff, 0x40, 0x1, 0x400, 0xab2b, 0x6, 0x3], [0x7f, 0x8, 0x4, 0xff, 0x9, 0xa2, 0x3, 0x1, 0x6, 0x3ff, 0x4, 0x7f, 0x7fffffff, 0xb0a, 0x20, 0x7b, 0x7e9, 0x5, 0x7fffffff, 0x5, 0x10001, 0xbc, 0x101, 0x800, 0xc789, 0x4, 0x0, 0x20, 0x4, 0x2, 0xfff, 0x4, 0x1, 0xffffffff, 0x797d, 0x7d8, 0x422c, 0x80000001, 0xf1f7, 0xdea6, 0x401, 0x5be, 0x8, 0x50a, 0x200, 0x10001, 0x7, 0x7f, 0x8001, 0x1, 0x1, 0x8, 0x400, 0xc4, 0x6, 0x1ff, 0xffffff57, 0x9, 0x401, 0x8000, 0x4, 0xcb17, 0xcf570749, 0x3], [0x6c, 0x520, 0xd7, 0x5efe, 0x8, 0x0, 0x793, 0x1, 0x5ce4, 0x9, 0x7, 0x3, 0x100, 0x9, 0x101, 0xf989, 0x80000000, 0xda3e, 0x8, 0x4, 0x100, 0x2, 0x5, 0x1, 0x1000, 0x46f, 0x9, 0x7f, 0x5, 0x6, 0x259f, 0x4, 0x35ef, 0x800, 0x7, 0x7, 0x81, 0x8, 0x200, 0x7f, 0x8, 0x8, 0x3, 0x9, 0x9, 0xfff, 0x1, 0xa29, 0x9, 0x1, 0x9, 0x8000, 0x5, 0xfff, 0x7, 0xfffe0000, 0xfffffff8, 0x5, 0xf5c9, 0x1, 0x7ff, 0x400, 0x10000, 0x6], [0x9, 0x3ff, 0x8, 0x1, 0x0, 0x6f, 0x6, 0x6, 0x7, 0x9, 0x1, 0x4, 0x81, 0x4, 0x81, 0x0, 0x10001, 0x5e0, 0x9, 0x7, 0x3, 0x80000001, 0x1f, 0xff, 0x80000000, 0x7ff, 0x8, 0xfff, 0x3, 0x9, 0x4, 0x3800, 0x1ff, 0x7, 0xff, 0x87, 0x7c7, 0x53265051, 0x1, 0xfffff000, 0x520, 0x5, 0x8, 0x7ff, 0x9, 0x3, 0x3e4, 0x8676, 0x80000000, 0x9, 0x8001, 0x8, 0x80, 0x63b8, 0x7, 0x6, 0x1, 0x6, 0x3ff, 0xc37, 0x4, 0x1, 0x1, 0x8]}, 0x45c) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000640)=@hopopts={0x4499192e28b67bd2, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000006c0)=0xffffffe1, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x7ff}}}, &(0x7f00000007c0)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000800)={r5, 0xff80, 0x1ff}, 0x8) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x20000, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x2) r7 = accept4$vsock_stream(r0, &(0x7f0000000880)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x80000) pread64(r7, &(0x7f00000008c0), 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000900)) r8 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000940)={r5, 0x800}, &(0x7f0000000980)=0x8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/nullb0\x00', 0x42000, 0x0) ioctl$BLKTRACESTOP(r9, 0x1275, 0x0) r10 = socket$l2tp(0x18, 0x1, 0x1) recvmsg(r10, &(0x7f0000001d40)={&(0x7f0000000a00)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000a80)=""/232, 0xe8}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/106, 0x6a}], 0x3, &(0x7f0000001c40)=""/229, 0xe5}, 0x22) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001d80)={0x0, 0x40}, &(0x7f0000001dc0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000001e00)={r12, 0x8001, 0x20}, &(0x7f0000001e40)=0x8) r13 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r13, 0xc014563b, &(0x7f0000001ec0)={0x8, {0x7b6284c1, 0x7, 0x8, 0x188}}) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001f00)='/proc/capi/capi20ncci\x00', 0x20f496ea626e381d, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r14, 0x84, 0x0, &(0x7f0000001f40)={0x0, 0x5, 0x9, 0x88}, 0x10) [ 313.150780][T11638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.223648][T11607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.274307][T11607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.336370][ T880] usb_8dev 2-1:0.222 can0: sending command message failed [ 313.343775][ T880] usb_8dev 2-1:0.222 can0: can't get firmware version [ 313.414015][ T880] usb_8dev: probe of 2-1:0.222 failed with error -22 [ 313.451306][ T880] usb 2-1: USB disconnect, device number 2 [ 313.568599][T11647] IPVS: ftp: loaded support on port[0] = 21 14:36:05 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0xf5, 0xba, 0x8, 0x45e, 0x775, 0x382d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2f, 0x0, 0x0, 0x71, 0x3f, 0xb5}}]}}]}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x368, 0x2000) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)=0x20) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xe7, 0x0, 0x8000}, 0x4) flock(r0, 0x4) [ 313.868582][T11640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.908906][T11647] chnl_net:caif_netlink_parms(): no params data found [ 313.994647][T11638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.012287][ T31] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 314.087617][T11638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.111604][T11643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.132234][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 314.142827][T11647] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.150025][T11647] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.158862][T11647] device bridge_slave_0 entered promiscuous mode [ 314.169169][T11662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.192983][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.200219][T11647] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.209416][T11647] device bridge_slave_1 entered promiscuous mode [ 314.251966][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 314.275816][T11647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.295720][T11647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.356069][T11647] team0: Port device team_slave_0 added [ 314.372670][ T31] usb 1-1: config 0 has an invalid interface number: 47 but max is 0 [ 314.379267][T11647] team0: Port device team_slave_1 added [ 314.380863][ T31] usb 1-1: config 0 has no interface number 0 [ 314.392749][ T31] usb 1-1: New USB device found, idVendor=045e, idProduct=0775, bcdDevice=38.2d [ 314.401899][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:36:06 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="d70000008caf5a5e7bce2731b10be0f318f6999a7130bfb871f02c3a66522004ce79ef8c5e5bb5d77c252123649b8ae424b1946df649885b1d5c5fb99102f383995d7dfe10555cb5fde4073ee36be20d57d363b7752c5da581c528c536e6b2a23cdb01c2ab722ec2cd8932efb8fdf7d94b8c5fd4b0a27ac9b02fbcd18b473f71e5fabce0df4615e8496eaa827530566080b4bcaa5dac88a2ebfe17642d28ff81b5056f89175c4961210582a42d0d3776fbde31317c06c4cc66be17785363bbebed94bbf02b5a55fed482e38d17e5d8d54d496cd943cb9fc2f1ccd29ee42332c559011238"], &(0x7f0000000380)=0xdf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0x1, @rand_addr="33f8c67f09db51f9d66ae5c24b682c91", 0x4}}, 0x0, 0x8001, 0x5, 0x6, 0x8}, &(0x7f0000000480)=0x98) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000063f7f20830434121339e0dd00010902120001000000000904de0000adf27d00"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockname(r11, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r13 = socket(0x10, 0x803, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getpeername$packet(r20, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) r22 = socket(0x10, 0x803, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r25, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r25}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80000) r28 = socket(0x10, 0x803, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r31}}, 0x24}}, 0x0) r33 = socket(0x10, 0x803, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r36, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r36}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) getsockopt$inet6_mreq(r39, 0x29, 0x1c, &(0x7f0000000780)={@initdev, 0x0}, &(0x7f00000007c0)=0x14) getsockname$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000d40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000880)={0x468, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r12}, {0x220, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb1c7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4d}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x398f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r27}, {0x224, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x468}, 0x1, 0x0, 0x0, 0x40004c4}, 0x2) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x400, 0xffffffff}]}, 0xfd0f, 0x1fdb15f9f281fe42) r42 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) ioctl$BINDER_WRITE_READ(r42, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0d6300000663044003000000"], 0x53, 0x0, &(0x7f00000000c0)="aac6500172f0ff4debb01584acfd06f07ed77b7ba7d057c7eca3943149d19ea9b85299daf76814f74783b7e0d80b7c6814c102a251053112f047e4867f6da7542bc1246eb5717e1b1cfc17b4fa7932978ac8b1"}) [ 314.486175][ T31] usb 1-1: config 0 descriptor?? [ 314.507669][T11647] device hsr_slave_0 entered promiscuous mode [ 314.546985][T11647] device hsr_slave_1 entered promiscuous mode [ 314.583226][T11647] debugfs: Directory 'hsr0' with parent '/' already present! [ 314.711537][T11647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.735548][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.744789][ T31] usb 1-1: USB disconnect, device number 2 [ 314.777783][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.787293][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.801293][T11647] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.820572][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.831021][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.839953][ T880] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.847184][ T880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.857770][ T880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.872022][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.881533][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.890623][ T3905] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.897865][ T3905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.924092][ T17] usb 2-1: device descriptor read/64, error -71 [ 314.956962][T11647] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.968234][T11647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.988008][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.998485][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.008058][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.017451][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.028282][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.037099][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.085883][T11647] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:07 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1, r2}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz1\x00', {0x0, 0x6, 0x1f, 0x7240}, 0x54, [0xffffffff, 0x81, 0x8, 0x80000000, 0x55, 0x5, 0x1ff, 0x400, 0x1, 0xe4, 0x6e19c1f6, 0x401, 0x1, 0x80, 0x8eb, 0xffff12ba, 0x1, 0x1000, 0x6, 0x7, 0xfffff247, 0x6, 0x1f, 0x1f, 0x6b5, 0x3, 0x200, 0x1f, 0x7, 0x400, 0x6, 0x4, 0x8, 0x2, 0x1, 0x7fff, 0x80000001, 0x8, 0x1ba0, 0x9, 0x7ff, 0x80, 0x4, 0x131, 0x20, 0x616, 0xe00, 0xbe87, 0x3, 0x43, 0xfe9, 0x0, 0x401, 0x100, 0x3ff, 0x3, 0x2, 0xff, 0x40, 0x1, 0x400, 0xab2b, 0x6, 0x3], [0x7f, 0x8, 0x4, 0xff, 0x9, 0xa2, 0x3, 0x1, 0x6, 0x3ff, 0x4, 0x7f, 0x7fffffff, 0xb0a, 0x20, 0x7b, 0x7e9, 0x5, 0x7fffffff, 0x5, 0x10001, 0xbc, 0x101, 0x800, 0xc789, 0x4, 0x0, 0x20, 0x4, 0x2, 0xfff, 0x4, 0x1, 0xffffffff, 0x797d, 0x7d8, 0x422c, 0x80000001, 0xf1f7, 0xdea6, 0x401, 0x5be, 0x8, 0x50a, 0x200, 0x10001, 0x7, 0x7f, 0x8001, 0x1, 0x1, 0x8, 0x400, 0xc4, 0x6, 0x1ff, 0xffffff57, 0x9, 0x401, 0x8000, 0x4, 0xcb17, 0xcf570749, 0x3], [0x6c, 0x520, 0xd7, 0x5efe, 0x8, 0x0, 0x793, 0x1, 0x5ce4, 0x9, 0x7, 0x3, 0x100, 0x9, 0x101, 0xf989, 0x80000000, 0xda3e, 0x8, 0x4, 0x100, 0x2, 0x5, 0x1, 0x1000, 0x46f, 0x9, 0x7f, 0x5, 0x6, 0x259f, 0x4, 0x35ef, 0x800, 0x7, 0x7, 0x81, 0x8, 0x200, 0x7f, 0x8, 0x8, 0x3, 0x9, 0x9, 0xfff, 0x1, 0xa29, 0x9, 0x1, 0x9, 0x8000, 0x5, 0xfff, 0x7, 0xfffe0000, 0xfffffff8, 0x5, 0xf5c9, 0x1, 0x7ff, 0x400, 0x10000, 0x6], [0x9, 0x3ff, 0x8, 0x1, 0x0, 0x6f, 0x6, 0x6, 0x7, 0x9, 0x1, 0x4, 0x81, 0x4, 0x81, 0x0, 0x10001, 0x5e0, 0x9, 0x7, 0x3, 0x80000001, 0x1f, 0xff, 0x80000000, 0x7ff, 0x8, 0xfff, 0x3, 0x9, 0x4, 0x3800, 0x1ff, 0x7, 0xff, 0x87, 0x7c7, 0x53265051, 0x1, 0xfffff000, 0x520, 0x5, 0x8, 0x7ff, 0x9, 0x3, 0x3e4, 0x8676, 0x80000000, 0x9, 0x8001, 0x8, 0x80, 0x63b8, 0x7, 0x6, 0x1, 0x6, 0x3ff, 0xc37, 0x4, 0x1, 0x1, 0x8]}, 0x45c) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000640)=@hopopts={0x4499192e28b67bd2, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000006c0)=0xffffffe1, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x7ff}}}, &(0x7f00000007c0)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000800)={r5, 0xff80, 0x1ff}, 0x8) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x20000, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x2) r7 = accept4$vsock_stream(r0, &(0x7f0000000880)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x80000) pread64(r7, &(0x7f00000008c0), 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000900)) r8 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000940)={r5, 0x800}, &(0x7f0000000980)=0x8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/nullb0\x00', 0x42000, 0x0) ioctl$BLKTRACESTOP(r9, 0x1275, 0x0) r10 = socket$l2tp(0x18, 0x1, 0x1) recvmsg(r10, &(0x7f0000001d40)={&(0x7f0000000a00)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000a80)=""/232, 0xe8}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/106, 0x6a}], 0x3, &(0x7f0000001c40)=""/229, 0xe5}, 0x22) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001d80)={0x0, 0x40}, &(0x7f0000001dc0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000001e00)={r12, 0x8001, 0x20}, &(0x7f0000001e40)=0x8) r13 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r13, 0xc014563b, &(0x7f0000001ec0)={0x8, {0x7b6284c1, 0x7, 0x8, 0x188}}) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001f00)='/proc/capi/capi20ncci\x00', 0x20f496ea626e381d, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r14, 0x84, 0x0, &(0x7f0000001f40)={0x0, 0x5, 0x9, 0x88}, 0x10) [ 315.282090][ T17] usb 2-1: Using ep0 maxpacket: 32 14:36:07 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="d70000008caf5a5e7bce2731b10be0f318f6999a7130bfb871f02c3a66522004ce79ef8c5e5bb5d77c252123649b8ae424b1946df649885b1d5c5fb99102f383995d7dfe10555cb5fde4073ee36be20d57d363b7752c5da581c528c536e6b2a23cdb01c2ab722ec2cd8932efb8fdf7d94b8c5fd4b0a27ac9b02fbcd18b473f71e5fabce0df4615e8496eaa827530566080b4bcaa5dac88a2ebfe17642d28ff81b5056f89175c4961210582a42d0d3776fbde31317c06c4cc66be17785363bbebed94bbf02b5a55fed482e38d17e5d8d54d496cd943cb9fc2f1ccd29ee42332c559011238"], &(0x7f0000000380)=0xdf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0x1, @rand_addr="33f8c67f09db51f9d66ae5c24b682c91", 0x4}}, 0x0, 0x8001, 0x5, 0x6, 0x8}, &(0x7f0000000480)=0x98) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000063f7f20830434121339e0dd00010902120001000000000904de0000adf27d00"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockname(r11, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r13 = socket(0x10, 0x803, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getpeername$packet(r20, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) r22 = socket(0x10, 0x803, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r25, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r25}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80000) r28 = socket(0x10, 0x803, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r31}}, 0x24}}, 0x0) r33 = socket(0x10, 0x803, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r36, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r36}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) getsockopt$inet6_mreq(r39, 0x29, 0x1c, &(0x7f0000000780)={@initdev, 0x0}, &(0x7f00000007c0)=0x14) getsockname$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000d40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000880)={0x468, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r12}, {0x220, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb1c7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4d}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x398f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r27}, {0x224, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x468}, 0x1, 0x0, 0x0, 0x40004c4}, 0x2) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x400, 0xffffffff}]}, 0xfd0f, 0x1fdb15f9f281fe42) r42 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) ioctl$BINDER_WRITE_READ(r42, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0d6300000663044003000000"], 0x53, 0x0, &(0x7f00000000c0)="aac6500172f0ff4debb01584acfd06f07ed77b7ba7d057c7eca3943149d19ea9b85299daf76814f74783b7e0d80b7c6814c102a251053112f047e4867f6da7542bc1246eb5717e1b1cfc17b4fa7932978ac8b1"}) [ 315.402040][ T17] usb 2-1: config 0 has an invalid interface number: 222 but max is 0 [ 315.410454][ T17] usb 2-1: config 0 has no interface number 0 [ 315.532117][ T31] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 315.540294][ T17] usb 2-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=39.13 [ 315.549688][ T17] usb 2-1: New USB device strings: Mfr=224, Product=221, SerialNumber=0 [ 315.558241][ T17] usb 2-1: Product: syz [ 315.562519][ T17] usb 2-1: Manufacturer: syz [ 315.570884][ T17] usb 2-1: config 0 descriptor?? [ 315.772628][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 315.792183][ T880] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 315.834531][T11670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.893157][ T31] usb 1-1: config 0 has an invalid interface number: 47 but max is 0 [ 315.901355][ T31] usb 1-1: config 0 has no interface number 0 [ 315.907944][ T31] usb 1-1: New USB device found, idVendor=045e, idProduct=0775, bcdDevice=38.2d [ 315.917166][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.958132][T11670] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.987981][ T31] usb 1-1: config 0 descriptor?? [ 316.062211][ T880] usb 3-1: Using ep0 maxpacket: 32 [ 316.193001][ T880] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 316.201365][ T880] usb 3-1: config 0 has no interface number 0 [ 316.248930][T11670] device bridge_slave_0 left promiscuous mode [ 316.255416][T11670] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.259081][T11685] usb 1-1: USB disconnect, device number 3 [ 316.348454][ T880] usb 3-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=39.13 [ 316.357720][ T880] usb 3-1: New USB device strings: Mfr=224, Product=221, SerialNumber=0 [ 316.366548][ T880] usb 3-1: Product: syz [ 316.370893][ T880] usb 3-1: Manufacturer: syz 14:36:08 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="d70000008caf5a5e7bce2731b10be0f318f6999a7130bfb871f02c3a66522004ce79ef8c5e5bb5d77c252123649b8ae424b1946df649885b1d5c5fb99102f383995d7dfe10555cb5fde4073ee36be20d57d363b7752c5da581c528c536e6b2a23cdb01c2ab722ec2cd8932efb8fdf7d94b8c5fd4b0a27ac9b02fbcd18b473f71e5fabce0df4615e8496eaa827530566080b4bcaa5dac88a2ebfe17642d28ff81b5056f89175c4961210582a42d0d3776fbde31317c06c4cc66be17785363bbebed94bbf02b5a55fed482e38d17e5d8d54d496cd943cb9fc2f1ccd29ee42332c559011238"], &(0x7f0000000380)=0xdf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0x1, @rand_addr="33f8c67f09db51f9d66ae5c24b682c91", 0x4}}, 0x0, 0x8001, 0x5, 0x6, 0x8}, &(0x7f0000000480)=0x98) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000063f7f20830434121339e0dd00010902120001000000000904de0000adf27d00"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockname(r11, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r13 = socket(0x10, 0x803, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getpeername$packet(r20, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) r22 = socket(0x10, 0x803, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r25, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r25}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80000) r28 = socket(0x10, 0x803, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r31}}, 0x24}}, 0x0) r33 = socket(0x10, 0x803, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r36, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r36}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) getsockopt$inet6_mreq(r39, 0x29, 0x1c, &(0x7f0000000780)={@initdev, 0x0}, &(0x7f00000007c0)=0x14) getsockname$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000d40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000880)={0x468, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r12}, {0x220, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb1c7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4d}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x398f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r27}, {0x224, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x468}, 0x1, 0x0, 0x0, 0x40004c4}, 0x2) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x400, 0xffffffff}]}, 0xfd0f, 0x1fdb15f9f281fe42) r42 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) ioctl$BINDER_WRITE_READ(r42, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0d6300000663044003000000"], 0x53, 0x0, &(0x7f00000000c0)="aac6500172f0ff4debb01584acfd06f07ed77b7ba7d057c7eca3943149d19ea9b85299daf76814f74783b7e0d80b7c6814c102a251053112f047e4867f6da7542bc1246eb5717e1b1cfc17b4fa7932978ac8b1"}) [ 316.424952][ T880] usb 3-1: config 0 descriptor?? [ 316.487260][ T17] usb_8dev 2-1:0.222 can0: sending command message failed [ 316.495214][ T17] usb_8dev 2-1:0.222 can0: can't get firmware version [ 316.674070][ T17] usb_8dev: probe of 2-1:0.222 failed with error -22 [ 316.687274][ T17] usb 2-1: USB disconnect, device number 3 14:36:08 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0xf5, 0xba, 0x8, 0x45e, 0x775, 0x382d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2f, 0x0, 0x0, 0x71, 0x3f, 0xb5}}]}}]}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x368, 0x2000) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)=0x20) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xe7, 0x0, 0x8000}, 0x4) flock(r0, 0x4) [ 316.906630][ T880] usb_8dev 3-1:0.222 can0: sending command message failed [ 316.913921][ T880] usb_8dev 3-1:0.222 can0: can't get firmware version [ 316.992990][ T880] usb_8dev: probe of 3-1:0.222 failed with error -22 [ 317.042388][ T880] usb 3-1: USB disconnect, device number 2 [ 317.042876][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 317.122825][T11685] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 317.293049][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 317.362324][T11685] usb 1-1: Using ep0 maxpacket: 8 [ 317.412413][ T17] usb 2-1: config 0 has an invalid interface number: 222 but max is 0 [ 317.420980][ T17] usb 2-1: config 0 has no interface number 0 14:36:09 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="d70000008caf5a5e7bce2731b10be0f318f6999a7130bfb871f02c3a66522004ce79ef8c5e5bb5d77c252123649b8ae424b1946df649885b1d5c5fb99102f383995d7dfe10555cb5fde4073ee36be20d57d363b7752c5da581c528c536e6b2a23cdb01c2ab722ec2cd8932efb8fdf7d94b8c5fd4b0a27ac9b02fbcd18b473f71e5fabce0df4615e8496eaa827530566080b4bcaa5dac88a2ebfe17642d28ff81b5056f89175c4961210582a42d0d3776fbde31317c06c4cc66be17785363bbebed94bbf02b5a55fed482e38d17e5d8d54d496cd943cb9fc2f1ccd29ee42332c559011238"], &(0x7f0000000380)=0xdf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0x1, @rand_addr="33f8c67f09db51f9d66ae5c24b682c91", 0x4}}, 0x0, 0x8001, 0x5, 0x6, 0x8}, &(0x7f0000000480)=0x98) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000063f7f20830434121339e0dd00010902120001000000000904de0000adf27d00"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockname(r11, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r13 = socket(0x10, 0x803, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getpeername$packet(r20, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) r22 = socket(0x10, 0x803, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r25, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r25}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80000) r28 = socket(0x10, 0x803, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r31}}, 0x24}}, 0x0) r33 = socket(0x10, 0x803, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r36, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r36}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) getsockopt$inet6_mreq(r39, 0x29, 0x1c, &(0x7f0000000780)={@initdev, 0x0}, &(0x7f00000007c0)=0x14) getsockname$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000d40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000880)={0x468, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r12}, {0x220, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb1c7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4d}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x398f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r27}, {0x224, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x468}, 0x1, 0x0, 0x0, 0x40004c4}, 0x2) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x400, 0xffffffff}]}, 0xfd0f, 0x1fdb15f9f281fe42) r42 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) ioctl$BINDER_WRITE_READ(r42, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0d6300000663044003000000"], 0x53, 0x0, &(0x7f00000000c0)="aac6500172f0ff4debb01584acfd06f07ed77b7ba7d057c7eca3943149d19ea9b85299daf76814f74783b7e0d80b7c6814c102a251053112f047e4867f6da7542bc1246eb5717e1b1cfc17b4fa7932978ac8b1"}) [ 317.483004][T11685] usb 1-1: config 0 has an invalid interface number: 47 but max is 0 [ 317.491274][T11685] usb 1-1: config 0 has no interface number 0 [ 317.497561][T11685] usb 1-1: New USB device found, idVendor=045e, idProduct=0775, bcdDevice=38.2d [ 317.507215][T11685] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.553132][ T17] usb 2-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=39.13 [ 317.562603][ T17] usb 2-1: New USB device strings: Mfr=224, Product=221, SerialNumber=0 [ 317.571026][ T17] usb 2-1: Product: syz [ 317.575383][ T17] usb 2-1: Manufacturer: syz [ 317.645663][ T17] usb 2-1: config 0 descriptor?? [ 317.655684][T11685] usb 1-1: config 0 descriptor?? [ 317.905972][T11685] usb 1-1: USB disconnect, device number 4 [ 317.962596][ T880] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 317.985538][T11697] __nla_validate_parse: 5 callbacks suppressed [ 317.985562][T11697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.212216][ T880] usb 3-1: Using ep0 maxpacket: 32 [ 318.343113][ T880] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 318.352112][ T880] usb 3-1: config 0 has no interface number 0 [ 318.401251][T11697] team0: Port device team_slave_1 removed [ 318.428288][T11735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.482152][ T880] usb 3-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=39.13 [ 318.491315][ T880] usb 3-1: New USB device strings: Mfr=224, Product=221, SerialNumber=0 [ 318.500324][ T880] usb 3-1: Product: syz [ 318.504695][ T880] usb 3-1: Manufacturer: syz 14:36:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r4 = getegid() r5 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, 0x0, 0x0) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r6 = dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r8, 0x111, 0x4, 0x1, 0x4) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r10 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r10}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r6, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r10, r4, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x4, 0x2, 0x1c, 0x4}, {0x8000, 0x6, 0x2, 0x81}]}, 0x10) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x40000, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726b6f746d30303030303030303132303030302c757365725f69643da5be75bb12fbd8cea4c51104845abad916c129ecb8dcff203e225393b4d34e7a95a56bad82cd83d8aa5d9e868e9a22", @ANYRESDEC, @ANYBLOB="2c32726f7546608e613da16990d5783028746f1db5c97ac87f6dbd9fbab796c6d644daa90365778ad35e539248f143b60ab0f6e64383909e31098ba34447a7202ffb07e1352ef47935603e4e139a099db22ddbeada74b8919bc0d0b7e3c544cda053223ec7b5e5f76b5d99b478587e5f066e812f535bfa44419f7a06000000a84d3cb9668bd4db803292bf099761598ff623c61e9c09ff5b149b9494c0ddc024a95c205a315c4e448da005f753d96cff0f00004877a10d24652e6175b2c4d2891748af1fb381de66cd1337f2e48e5639df5f6af720a56bfd4a75ba4ce40b70535efb9036abb1bdbe00000000", @ANYRESDEC=r4, @ANYBLOB=',smackfsfloor=selinux,smackfsroot=,dont_measure,smackfstransmute=/dev/ptmx\x00,seclabel,\x00']) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x36, 0x4, 0x9, 0x0, 0x3, 0x40000}) r13 = syz_open_pts(r12, 0x0) dup3(r13, r12, 0x0) r14 = dup(r12) r15 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r15, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(r14, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d) [ 318.544584][ T880] usb 3-1: config 0 descriptor?? 14:36:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) read(r0, &(0x7f0000000180)=""/169, 0xa9) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="aa20377feb4356e27093af63b0b0e936"}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000040)="ba", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000140)="bc", 0x1}], 0x1}}], 0x2, 0x0) [ 318.606484][ T17] usb_8dev 2-1:0.222 can0: sending command message failed [ 318.614522][ T17] usb_8dev 2-1:0.222 can0: can't get firmware version [ 318.697171][ T17] usb_8dev: probe of 2-1:0.222 failed with error -22 [ 318.718979][ T17] usb 2-1: USB disconnect, device number 4 14:36:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r1, &(0x7f0000000140)="1cf13191ebb12e90d2ad2e6ffb3996dd15267d871558330aa6d3ad2d88e3e21b7f58bb7afa407d3e5d2b1636f05facb09360a104bed4ca58f103051b25187841c036370c9d66a51ba5a05d67d1dc4dd8e7f43af03129abf10cc8a3ad964a2674ac78f97a71469a4641d29c85818ff96c290ad4aa2a4489e32f63acadbd7b67ab70a04d81b4d546a337e2d36407fd1084521988b540acd5dee2f6eba73840dd89c145f36b26f1f7db11308b574e2fb7da04a277cc76cc92757ca221c149aac58b616b1cfb5402af12713b84d1609e72ae19133c2ea5ce9fc81e3fc9395dbb798f", 0xe0, 0x40000, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8002) ioctl$UI_ABS_SETUP(r10, 0x401c5504, &(0x7f0000000240)={0x4, {0x400, 0x8, 0x4, 0xc9, 0x1, 0x10001}}) r11 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x7) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r13, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) 14:36:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x81ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000740)={0x0, 0x0, 0x2080}) fallocate(r1, 0x3, 0x0, 0x80000000) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000000)='./bus\x00', 0x42000, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xbde}, 0x8) [ 318.850601][T11726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.142476][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.148798][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.389224][T11773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x81ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000740)={0x0, 0x0, 0x2080}) fallocate(r1, 0x3, 0x0, 0x80000000) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000000)='./bus\x00', 0x42000, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xbde}, 0x8) 14:36:11 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206de4000000010902240001000010000904080000000b2a0009458102e9020000000905030259030000008d29fe377222bb345953b7e8f35f05000000023d080927c67ff3c1ed2c423c6a179bb633e0e433c8f4f079344508ff82144f139bf7"], 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1802, 0x40) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x8, {0xe9f}}, 0x18) [ 319.566261][ T880] usb_8dev 3-1:0.222 can0: sending command message failed [ 319.573632][ T880] usb_8dev 3-1:0.222 can0: can't get firmware version [ 319.612279][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 319.618614][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 319.683027][ T880] usb_8dev: probe of 3-1:0.222 failed with error -22 [ 319.723135][ T880] usb 3-1: USB disconnect, device number 3 14:36:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:12 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x74, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xc3d896878b923fb4, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0xb2c, 0x1, 0x3, 0x3}) r4 = dup2(r3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0xf72, 0x7fff, "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", 0x9f, 0x1, 0x97, 0x7, 0x3f, 0x0, 0xf6, 0x1}, r5}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x1f, 0x11000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r6, 0xc0305616, &(0x7f0000000500)={0x0, {0x2, 0xffffffff}}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x7b) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000580)={0x0, 0x7fffffff, 0x800, 0x2, 0x2, 0x7}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0x10, &(0x7f00000015c0)={&(0x7f00000005c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001640)=r8, 0x4) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001680)='/proc/capi/capi20ncci\x00', 0x84800, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r9, 0x80045300, &(0x7f00000016c0)) ioctl$KVM_SET_XSAVE(r7, 0x5000aea5, &(0x7f0000001700)={"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"}) vmsplice(r7, &(0x7f0000002240)=[{&(0x7f0000001b00)="c516a34de8b4d096e61eb1c2c56c256d20e09466eb2ea9d327879f6605de741af566721230bc28fd330fe8075bc838ce5eca206d59c2fa3b26fa215f72eabcc4d8c8793e0ab2f0ea85aa93327da7b5731a734b8ba64171b99831a347f1f84412cf6ae215cc7be3f00b622c202a525c741086026d3091d1aad3c5847ec96e080f82940402163e6062c6cf97716ed5e57c964e47fc0f817199af4538a2c5acb67afe6fcd3d93ffc094b55384cd104733bc0e24890e10ca41a2ebbe12", 0xbb}, {&(0x7f0000001bc0)="2abbc5854b57885e03a32b25210aef1a44c270f570530a11112322fbb2179c127b3e6eec05394ed7829c5ddd37fab0a00a194577376e767a00d50789b5d635787cc79a5a2183e7d0e140aee4f612e93e1e2c2667bb61329b1bcae51b2a64f0b4cf865b57c20a2ee9f3a08a626a2ba6a00e198a97c23e4d13efb1c8ad75cc5a5bc3ba875b360455341d437c781752bab9a28e6175e3bd54b3143f06c5a81c4a41a759c26b268c13db7285f546b30d0de4d4e1434788a941f8cff8068c390277362e4997dd18", 0xc5}, {&(0x7f0000001cc0)="6f92ef86fbb7a0297629a85b29c1960302aa33ad205abfaf3d3c8af706091206c822928322123266c6965e183a194bd4eabad08b056c66f1857c8791fe36b6c528affae04c513eb5333f388ce9e00d0fc5b6ab44dbe1eb07d899dc8566992fa74163dfd0270ecc", 0x67}, {&(0x7f0000001d40)="b53aec772112433d09245b85bff34f6fffacdb1c7bace9891c83eb50d1a0425692f8a2a982f81696483989fe00c5b01651c07396715c7ba39316f66fb13c4029422b8389a98d4a43dcc4bfde7df53424c60a45df012ec8f808773661c50e6f2391e67ca2cbb4956ca7b5ebd85fd37467a504c3cc722449fa5eb7876d886fafc83956d211bbbdaf9a0c94adb9eb81fec948b55ab96569f50308ee9494cbb0058d14b84b729657a3958d10e66ea15ced4ff22299347487ed", 0xb7}, {&(0x7f0000001e00)="e09e01742357b0d583ac4b84c0615335cb140a76789501412d06942ec5f61dfcac2fbec366960389fe2fc78870fc747f5f15c047c4b6d33d8eff1f6e728b8543b549b6d1836ee82481761aa141f1a81772ecbb8223eb2782788077e2a7f8918df16bcdf3b05e9389baece6bc4fd4482f141f16fb5b07dcde4f2b08859c41bc6a4478194488210cc1147ea783809d9f462d93812d7baf154765d1602b29a82013bf6f7f880e799bfd79bb5a0204cf82be4d6bda42d6097db36a6472adf544519dc8d5167d009bcf", 0xc7}, {&(0x7f0000001f00)="678def2f16881b782258f60a1ffc6100fbae5d3afc77c05459f99a88610bf4a7cd551bbeb07ebbeef08e6a8ce84abca0a6b49a1f0ea463a02844eb4ec5d6dfeee789c6f44efce32ae0a9cee5c3d7629688be09b5a70742d8f8de58bbdd89eb6fff6327cb8356ff2466ed0cfd731c5d5b97371a60827036003f36706d11fdff25022218a539a59d75f9f30e0e66ee2d947de3c3d374cb29a55281198204619bc355629d778496fa585c536f37ef92c071b20f6c49b5958053d4493a9494c6bf5d3acd3b4785984b2f80f1de65a6725a4425e8e65f6ec654fa3c6ee530e901be87e3a36833cc7b997e63cff70e25771af468438c2052", 0xf5}, {&(0x7f0000002000)="0c1c986901205ced5d89433d7eda9cc89ac794515c43f7d752e33183450d", 0x1e}, {&(0x7f0000002040)="63813836a2860a8e46f239ffbb553e498d1d6193a6eaf5d6954d2336e7e080fd5fb2fc7365ec88553c2141d5fa7dc2749dac905388a25113318424abd66a6c9a8f71073c95e91d543858164a55c12d59f7a8a071374350d9f5672fba17ebcad56c7a20b5be8ef4b23acca87169dfd85d2d86638fab3273acf0aa6c6d19449fea1c4bbfe3e99b78193d4417083fdf341ccb171ac3316830f21a58ba7431c6b91bc2e973c1eec187fa220be1c815ab409a99ff0ed222", 0xb5}, {&(0x7f0000002100)="ac59c08a3be202010460c78928e975e567d98f76e0b3107d605a0db3628236698b9cf9c1bee66771132e8a97e06401b1b817d450678d251a68247547514c6572f9ca00a8c252b50d23e8a01270c19e5bd280d1c973a079fa3112977f9b73e636b7ee124dbe2bd5c65807b95f0c6245f8da64d0e28453bac2d46930afdeca5f354a8072df9dcf933f74387cf1b87d0adf02619aacc74e8cc4909990049d96e4ccb173558d0ba91b27f48009ab65df10a6f4b317ad7606db5940f9636a725e34a84d5ada4cd40a071d487c4b3a", 0xcc}, {&(0x7f0000002200)="fc73e4f86950442448b8020e964680243722f3ec1f4b17d813", 0x19}], 0xa, 0x0) r10 = syz_open_dev$amidi(&(0x7f0000002300)='/dev/amidi#\x00', 0x6, 0xc0400) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000002580)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002540)={&(0x7f00000023c0)={0x150, r11, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000000}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="23578a9febbb8ee73d8ea5be662c3079"}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x59a88}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xc9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x150}, 0x1, 0x0, 0x0, 0x4084}, 0x10) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r12, 0x4018620d, &(0x7f0000002600)={0x73622a85, 0x1, 0x2}) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002640)='/dev/snapshot\x00', 0x82000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r13, 0x4008af60, &(0x7f0000002680)={@reserved}) r14 = dup2(r12, 0xffffffffffffffff) ioctl$TIOCSERGETLSR(r14, 0x5459, &(0x7f00000026c0)) [ 320.132103][ T880] usb 3-1: new high-speed USB device number 4 using dummy_hcd 14:36:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) [ 320.513133][ T880] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 320.521699][ T880] usb 3-1: config 0 has no interface number 0 [ 320.527997][ T880] usb 3-1: config 0 interface 8 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 320.541203][ T880] usb 3-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=e4.6d [ 320.550514][ T880] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.663225][ T880] usb 3-1: config 0 descriptor?? [ 320.703302][ T880] usb8xxx: probe of 3-1:0.8 failed with error -12 [ 320.710066][ T880] lbtf_usb: probe of 3-1:0.8 failed with error -12 14:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 320.917700][ T880] usb 3-1: USB disconnect, device number 4 [ 321.002783][T11808] IPVS: ftp: loaded support on port[0] = 21 [ 321.381965][T11814] IPVS: ftp: loaded support on port[0] = 21 14:36:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) [ 321.720008][T11814] chnl_net:caif_netlink_parms(): no params data found 14:36:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 321.800699][T11819] IPVS: ftp: loaded support on port[0] = 21 [ 321.964836][ T880] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 322.386180][T11814] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.393638][T11814] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.402450][T11814] device bridge_slave_0 entered promiscuous mode [ 322.426076][T11814] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.433540][T11814] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.442940][T11814] device bridge_slave_1 entered promiscuous mode 14:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) [ 322.548893][T11814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.573022][T11814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.614693][ T880] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 322.622848][ T880] usb 3-1: config 0 has no interface number 0 [ 322.629030][ T880] usb 3-1: config 0 interface 8 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 322.642017][ T880] usb 3-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=e4.6d [ 322.651149][ T880] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.701382][T11827] IPVS: ftp: loaded support on port[0] = 21 [ 322.718281][T11814] team0: Port device team_slave_0 added 14:36:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) [ 322.752296][T11814] team0: Port device team_slave_1 added 14:36:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 322.868609][ T880] usb 3-1: config 0 descriptor?? [ 322.894245][ T880] usb 3-1: can't set config #0, error -71 [ 322.919574][ T880] usb 3-1: USB disconnect, device number 5 [ 323.035413][T11837] IPVS: ftp: loaded support on port[0] = 21 [ 323.247738][T11814] device hsr_slave_0 entered promiscuous mode [ 323.283500][T11814] device hsr_slave_1 entered promiscuous mode [ 323.431930][T11814] debugfs: Directory 'hsr0' with parent '/' already present! 14:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 14:36:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) [ 323.850166][T11844] IPVS: ftp: loaded support on port[0] = 21 [ 323.906052][T11814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.060417][T11814] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.067924][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.076443][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.183555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.193110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.202289][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.209497][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.324888][T11548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.333656][T11548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.343312][T11548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.352285][T11548] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.359466][T11548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.370069][T11548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.380309][T11548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 14:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) [ 324.572719][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.582567][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.592649][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.602393][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.611849][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.620974][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.653893][T11814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.666367][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:36:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) [ 324.746323][T11814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.786191][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.795832][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.805100][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.922960][T11854] IPVS: ftp: loaded support on port[0] = 21 14:36:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 14:36:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 14:36:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) [ 325.964209][T11872] IPVS: ftp: loaded support on port[0] = 21 14:36:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:36:18 executing program 1: socketpair(0x4, 0x6, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0xffffffff, 0x5, 0x7, @empty, 'tunl0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000001480)='z', 0x1}], 0x1) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 14:36:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000, 0x7931f2ca00a31492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0xa69}, 0x8200}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000300)=ANY=[@ANYBLOB="aae53ab95035eaaaaaaaaaaa001a0000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff02000000000000000000c2b6c38119d7c4cf7800090000000000000000000000ffffffffffff000000fdff00000600000000000000bb30c7908dbde686714c8154afd4965d020768c2a38c46e3b54556468531d30798af445dd9003b67ef357967a1a82d0ef2a2386540b73285b01c4b6a812303160000000200000000000000fd14ccc169dc44036e715ce14cd6e9df6b22663353bb7c67bc6b5679d4a5f0524d514fb1376e99faca2de82b60a34011c235a6c852bbeec3b366b82d11763c4a4844ae185dffc636aa7ece8b5b094266ce47a5814cf0fe887f567a689c1db2b1110988720c9535ccab7fc3a70773bbea2cca77deb8d3c8dc61a20e73a91904684a3401a47509000000d2e9a45a5ad0e5bc067d9d224fb305dde00bb5a86f4a7385d895072625408009a31327c04c56cb9cb015b21c9dc56c40b7f4c66830a2d352996a9aec2ec575cd666d078aa1c960e44ec3"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSBRK(r2, 0x5427) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x2cf) 14:36:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 14:36:18 executing program 1: socketpair(0x4, 0x6, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0xffffffff, 0x5, 0x7, @empty, 'tunl0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000001480)='z', 0x1}], 0x1) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) [ 326.905222][T11892] IPVS: ftp: loaded support on port[0] = 21 14:36:19 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) r2 = dup(r1) setsockopt$inet_int(r2, 0x0, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000000c0)={r5, 0x2, 0xa3b5, "a32d73441fd02da0032f946fb15d16cbf83cfc5b30a8aa097705efb183aeef96fbb6a85a6bef1041124d71d451aefce342307332799112cb9284f418d4ffd385c47e0bd60ba1de8f1fd9cfb5d5407c2f2118ddada6c704f63ae2e66612a912da0de907a172dee70dde05d2f2b59bda8c4fac96a7c978e8462712216a7a0bddd239d05291a3e70e7f14326980ed1c9759402a6eeb3f61b758ce87cbb69ab9d616b615e21018dd696ba29819005573554e9e3dd4efa4b4f1"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) close(r1) 14:36:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0}]) 14:36:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) 14:36:19 executing program 1: syz_usb_connect(0x6, 0x50, &(0x7f0000000180)=ANY=[@ANYBLOB="120100001ad6ab0823380200ac990000000109023f0001810000000904dd000554a0990009050e00000000fd0009050c00000000000009050f00000000000009050d0000001600fe09058b00000000000049508b2d63592cff723669a411f80f5b8a87c438bc232cbec1b7e269596c86dd95f9d56cbaaf68a15a28cf8b6e489185c807b3cb5b7b306679c764bf56f0b6073c1b05cd734e4a4f81875bb579f53f466dc175a5e22bf35fde065bcdc73b13afad5013d1794abb489d4880f362d87438bf7cc071091612b2eb1fd9a69d3eeb426403bc6122839c1fdf614dff357ecf3c083a298e0156ef80399b762869103bf5c44ec2e4"], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 14:36:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) listen(0xffffffffffffffff, 0x10000000002) 14:36:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:36:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0}]) 14:36:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x9, 0x3, 0x8, 0xfff, 0x1}, {0x9, 0x10001, 0x0, 0x1, 0x6, 0x6}], [[], [], []]}) [ 327.774398][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd 14:36:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:36:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 328.042611][ T12] usb 2-1: Using ep0 maxpacket: 8 14:36:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) [ 328.163343][ T12] usb 2-1: config index 0 descriptor too short (expected 63, got 62) [ 328.171996][ T12] usb 2-1: config 129 has an invalid interface number: 221 but max is 0 [ 328.180452][ T12] usb 2-1: config 129 has an invalid descriptor of length 9, skipping remainder of the config [ 328.191165][ T12] usb 2-1: config 129 has no interface number 0 [ 328.197593][ T12] usb 2-1: config 129 interface 221 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 5 [ 328.211192][ T12] usb 2-1: New USB device found, idVendor=3823, idProduct=0002, bcdDevice=99.ac [ 328.220547][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:36:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:36:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:36:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) [ 328.627143][ T12] usb 2-1: USB disconnect, device number 5 14:36:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) [ 329.392871][ T12] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 329.641991][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 329.773193][ T12] usb 2-1: config index 0 descriptor too short (expected 63, got 62) [ 329.781433][ T12] usb 2-1: config 129 has an invalid interface number: 221 but max is 0 [ 329.790193][ T12] usb 2-1: config 129 has an invalid descriptor of length 9, skipping remainder of the config [ 329.800690][ T12] usb 2-1: config 129 has no interface number 0 [ 329.807133][ T12] usb 2-1: config 129 interface 221 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 5 [ 329.820763][ T12] usb 2-1: New USB device found, idVendor=3823, idProduct=0002, bcdDevice=99.ac [ 329.830299][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.085024][ T12] usb 2-1: USB disconnect, device number 6 14:36:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="3743b86f000000406d040ec2400000000086083172000100000019090400000903010020092100000581034b20f2e2009e5fbd1287897af30b42d036b858"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r1, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) fcntl$setsig(r1, 0xa, 0x2e) 14:36:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:36:22 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) 14:36:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:22 executing program 4: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x47, "5170531b08ca34ab7faf130c99806136752b43b596699493057f0c7a9e61d1b63e7d38e9933916b30ec83297782c515e3c172acbcfa506c59235b0ab36de28987a395dc944299c"}, &(0x7f0000000100)=0x6b) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x9, 0x0, "505722d71c7f5600d1d74bbc8c862d6d3d5ce866c33007ecebaeae0ae204fda84ef85fcd40cec53b17b5fefe68b64d8f415e55b57d4c4a50282ee18f3b70dba6d78bbf520bfe65bf4f0d185ffb6d1a46"}, 0xd8) r2 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x1004000, 0x4101) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) read$rfkill(r2, &(0x7f0000000300), 0x8) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x3) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000380)) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f00000003c0)=""/18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0x6f, 0x4e, &(0x7f0000000400)="801f4b35c706ff6e399b9b9a355b40029281031af326c7492e0e6038d953c6a43e28f04d834fa520521e448a3a044cc4148eb17c9960e41656c2c4297e500f1570bcdbe8403c26451d61c480b60b096c69c40a33a3b782a81b1abedecf26616ca763ac82cf7ee6652a1245137b14ea", &(0x7f0000000480)=""/78, 0x1, 0x0, 0x9a, 0xbd, &(0x7f0000000500)="a94016cb011210b6e33d39f583cc6c5a1bdec1ebd4fbb4a048e9708f4bc79829a0fda4eb7a80a68ef03f333ecfadac5f1fd22723ceb27d9addd9df79b0ceb3305697220fe0c5b1fdb9f40a752d288bf9f81c9f0da312536bdfae4de50bcee23240cad8205909016648fc594a2b731de43308644651975dd069c9eeafd695c66e5a1feec3994f4042deff31ac2db9c4b9988f83993206bbf7028e", &(0x7f00000005c0)="572146d4147bf58816c452585696cff12bd4c48abe76eb881e1ab4158111ddec3d2da5930cd3152ad061e6b74f8bdb0760179b49255ba7ba1ed47eb80e4c3b5c45f079c9e07394c3a589cda0393676584dec3daf1f3dea49c5c23e5da22abbb811207bde210d46128d17015e8a8d2258ce8918603c75c77738f1394f5d7696bec8f509fdd2a54f067298d2463e30f978a0775711e7214eb9b5b4b8bba07a57894f3cc530e5227e46a5cefdf1ddabb7c56c5a3a5ec3d57ef84788e105a6"}, 0x40) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/ip6_tables_names\x00') ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000700)) r5 = syz_open_dev$media(&(0x7f0000000740)='/dev/media#\x00', 0x8001, 0xea485c87c3795466) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000780)={r6, 0x3, 0x0, "3489a18012654c6b18e416f2f42281d62597ba5351b47b605cac176d0aa4390d14da863bb1e02e1d7a8b6de07719f65fa49d8048cc07d05ff693ca1beaf91e4c9cec99bcff955500a62960628b70dba20b12d85008bb299ff3c9eed6533bcb7e8b156415ced4c6370ad0ba2d5c3ea27bfa9de7f990b1ee04ea2fab257960d8643ec0685b1293d7a2a5b3da24ee066f24"}) r7 = syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x3, 0x1) ioctl$RTC_WIE_OFF(r7, 0x7010) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x800000, 0x0) ioctl$HIDIOCGRAWINFO(r8, 0x80084803, &(0x7f00000008c0)=""/145) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffb) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000000980)={0x800, 0x7fe00000, 0x9, 0xfffffff7, 0x6}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$HIDIOCGVERSION(r9, 0x80044801, &(0x7f0000000a00)) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000000a40)={0xad6, 0x7, 0x30, "66e6ccabb161d71649250cef8c201cad7bcf4236c7f76308e6400afafd79d9866c4edfb3a695bbe1946577e4b70beb36da93ad02c6996465a0c9bf82", 0x7, "564fd598dfa55a0c8f4534943b9a9571830f7620a1824ec593ab5d1253a090599ee499189060678a1f88126606b813d382afcba3196c408912b78e7e", 0x40}) r10 = socket$rxrpc(0x21, 0x2, 0xa) r11 = syz_open_dev$vbi(&(0x7f0000000b00)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000b40)=r11, 0x4) r12 = syz_open_dev$sndpcmp(&(0x7f0000000b80)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x404800) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r12, 0xc0105303, &(0x7f0000000bc0)={0x23, 0x8, 0x2}) 14:36:22 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) 14:36:22 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) [ 330.823591][T11546] usb 2-1: new high-speed USB device number 7 using dummy_hcd 14:36:23 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) [ 331.078569][T11979] IPVS: ftp: loaded support on port[0] = 21 [ 331.095028][T11546] usb 2-1: device descriptor read/64, error 18 14:36:23 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:23 executing program 2 (fault-call:0 fault-nth:0): add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 331.481871][T11546] usb 2-1: device descriptor read/64, error 18 [ 331.534399][T11979] chnl_net:caif_netlink_parms(): no params data found [ 331.684404][T11979] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.691948][T11979] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.700755][T11979] device bridge_slave_0 entered promiscuous mode [ 331.752401][T11546] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 331.760789][T11979] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.768279][T11979] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.777431][T11979] device bridge_slave_1 entered promiscuous mode [ 331.847321][T11979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.885879][T11979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.933982][T11979] team0: Port device team_slave_0 added [ 331.943474][T11979] team0: Port device team_slave_1 added [ 332.022885][T11546] usb 2-1: device descriptor read/64, error 18 [ 332.034189][T11979] device hsr_slave_0 entered promiscuous mode [ 332.072822][T11979] device hsr_slave_1 entered promiscuous mode [ 332.112504][T11979] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.143758][T11979] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.151156][T11979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.159004][T11979] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.166383][T11979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.259450][T11979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.283296][T11547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.296475][T11547] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.310997][T11547] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.337413][T11547] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.385034][T11979] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.416670][T11547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.427113][T11547] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.434567][T11547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.443257][T11546] usb 2-1: device descriptor read/64, error 18 [ 332.487102][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.497114][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.506076][T11583] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.513315][T11583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.563586][T11546] usb usb2-port1: attempt power cycle [ 332.570267][T11979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.580784][T11979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.598351][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.608837][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.618998][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.628881][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.638588][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.648448][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.658078][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.667256][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.676953][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.686090][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.702252][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.711270][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.743556][T11979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.920488][T12003] QAT: Invalid ioctl [ 332.938018][T12004] QAT: Invalid ioctl [ 333.281980][T11546] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 333.552606][T11546] usb 2-1: device descriptor read/64, error 18 14:36:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)) 14:36:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @rand_addr=0x2f0}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) r1 = signalfd4(r0, &(0x7f0000000000)={0x20080000000}, 0x8, 0x80000) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x44100, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000440)={r6, 0x20, 0x8, 0x2, 0x9}, &(0x7f0000000480)=0x18) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x15, r7, 0x1, 0x4, 0x6, @random="867d7fd2b513"}, 0x14) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000000c0)) add_key$keyring(&(0x7f0000000080)='\xee\xffb\xff\xff\xff\xff\xff', 0x0, 0x0, 0x0, 0x0) 14:36:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:25 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5, 0x0) fstat(r0, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x8, 0xffffffff, 0x1, 0x0, 0x3f, 0x3, 0x5, 0x8001, 0x9, 0x7e3, 0x1, 0xffff0000, 0x59b760e, 0x10000, 0x2}}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r2, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x3, 0x80000001, 0xffff, 0x1}, 0x14) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f00000003c0)=""/226) 14:36:25 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xbe, 0x79, 0x92, 0x8, 0x1485, 0x1, 0x3cfc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x10, 0x0, 0x1, 0x9c, 0x8a, 0xef, 0x0, [], [{{0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, [@generic={0x9, 0x4, "2ba52e3284064f"}]}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000000)=""/153) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 333.848462][T12013] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.955093][T12019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.991929][T11584] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:36:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x800c0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000300)={0x80000000002}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2, 0xfdfd}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x200000000000002}) [ 334.003639][T12020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:26 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101400, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20c800, 0x0) fcntl$setlease(r0, 0x400, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_CREATE(r5, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/68, 0x44, 0x6, 0x9, 0x1, 0x7fffffff, 0x10000}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) r6 = getpid() fcntl$lock(r3, 0x24, &(0x7f0000000240)={0x0, 0x3, 0x80000001, 0xff, r6}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x100, 0x0) 14:36:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000080)) r1 = socket(0x22, 0x1000000000000002, 0x800000001) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000280)='syz1', 0x4) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x24) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x1000) [ 334.242103][T11584] usb 5-1: Using ep0 maxpacket: 8 14:36:26 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) [ 334.373003][T11584] usb 5-1: config 0 has an invalid interface number: 16 but max is 0 [ 334.381553][T11584] usb 5-1: config 0 has an invalid interface number: 43 but max is 0 [ 334.390072][T11584] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 334.399386][T11584] usb 5-1: config 0 has no interface number 0 [ 334.405661][T11584] usb 5-1: config 0 has no interface number 1 [ 334.412060][T11584] usb 5-1: config 0 interface 16 altsetting 0 has an invalid endpoint with address 0x0, skipping 14:36:26 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) mknod(&(0x7f0000000000)='./file0\x00', 0xc000, 0x5f) [ 334.422816][T11584] usb 5-1: too many endpoints for config 0 interface 43 altsetting 165: 46, using maximum allowed: 30 [ 334.434098][T11584] usb 5-1: config 0 interface 43 altsetting 165 has 0 endpoint descriptors, different from the interface descriptor's value: 46 [ 334.447485][T11584] usb 5-1: config 0 interface 43 has no altsetting 0 [ 334.464668][T11584] usb 5-1: New USB device found, idVendor=1485, idProduct=0001, bcdDevice=3c.fc 14:36:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000000)={0x99f, 0xe9, 0x3, 0x6, 0x9}) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="0900740000007400bedc2a54436408789bdd5545b86415f523b546d3b92ca2240969fe2b"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 334.473893][T11584] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:36:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 334.607508][T11584] usb 5-1: config 0 descriptor?? 14:36:26 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xd7bc, 0x802) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000880)={0x0, @bt={0xea, 0xfffffffe, 0x1, 0x1, 0x9, 0x1000, 0x3f, 0x9, 0x5, 0x3f, 0xffffff00, 0x10000, 0x3, 0x1077b3df, 0x8, 0x1}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r4, 0x215}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000bc0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x224, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeeef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x801}, 0x80) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) sendmmsg$sock(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)=@sco={0x1f, {0xb, 0x32, 0xdc, 0x31, 0x81, 0x4}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="550aec96d9752d0b3cf355ac681224818b6a758b03ccebd97c4070859b76bd3a0acec4914a0000662ccd5b414321fb73f1bacd217f828a6361e651b4391e1fa2b5286772c175ef07c838057321ee4c173c19e77fe03ba79a2b490c37f37ffc297df01321d940e518f99b", 0x6a}, {&(0x7f0000000140)="8adb2d63d6b7f561bdd5efef100c34182ad3044245cb5c2e5516038617b9b8d24329d55ffc990fc6bb816bdce06a961aa5b876b56ebfa8e0c31affd507bb52c4ed92c52bc05707990d11b1258fa1c6dc697392f0d764f92a0e6ab37f9f06478070fb12d34f508ef0937947331333ee93a2", 0x71}, {&(0x7f00000001c0)="6fc947003a58e2c153a5f1c1e086c12b8f561be4f50d4a7318c4aefc3e691d2f00ee60b369", 0x25}, {&(0x7f0000000200)="ac817d12d404c14037382a1b522c94a0738bdfd212024ceb11f57d3b882769aee93105fdea0ab05986af50fd302255853d4b0ac2bf7161a3082c6dc2ea5b8dcd694b0cdb50d23212f5a582f3df7f248ab0f80c96c64c828c9b6253ba76c22d822b787b01d180872d583b723e033f53a42b6c8939ff512a20a9cb06ec4614f01a9ecc573347b249a159338410b881e90d4f98eea86a4eb4740420eab65eff2390577cc29d788973a39b1a39ed9b155241a8f5f4df805c4905df6f5c93ed4788", 0xbf}, {&(0x7f00000002c0)="85c7e0f94370653f8bea2c37e52fded3ead68d5b4d220fe4407a6f4a415121b376bd47a3ed54aa696361c1", 0x2b}, {&(0x7f0000000300)}], 0x6, &(0x7f00000003c0)}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)="e13410d16b2078952527cd3b1af339a6ddcc0dc03851ad8d2cd979f41c054ad4bf5141edc232ae6d9b97b1c4d65fd6334e71c1abb5fdab5e20ab20d120fde8076aaaa953517a9571ca37bb273dff8b7ff820eabc18df5c601eba47d7ec0127661fa64f3e6df3b014f1bf0c8b55f1ea85733e696b21ff6cafaa347242e5eeca4a8877a975d76c53057552ea677209cbf5f9ffc0492112c2badcf4818bcd5c8301255ef82a6c9d8f6f4299a20663b6bdf47ad3b40fedf00e667fbaadc01fbdd4d01969dc37986d5644b09ae53c883cc16de00130bdfce996a62d0063ba4abc1faafcfcdb2721", 0xe5}, {&(0x7f0000000540)="1b75bd585b13524a277bc0b30bc88855af8ddaff832835533f3544ec54601d2f7a655e62d1bbebd7f34ce78f707168f805203aa18a6a81293a561341d46b40412ff3669f64e54d4a0e1734034167246f4e2259dd532c7bbb295cbc34c379aca89c8ac94fd20e5e9c7152756900d2f7a745cff8fc5f7629a7d125b58b2fa4bf2f73210733e9e27f62ee4610fd289ff9aefffc6f65110541e7b59694efa96d092e6f1c95164b115c8d35e30476df23792e564785fc5d188bbfd578244afa1a1f588129760e272faf3d77e88b7b56", 0xcd}, {&(0x7f0000000640)="41c321cf5e9f29fbf7ba27593a59794866d0e5ce69eac3c1162e59f7d664c48a8c62e48695bcc0d22661ea3d0c95d73e117cb4d8be6ba6d608fc1f6b7e9d7e5446a4e861f4754d40e53dce015b00bd67d50cd6dfdef384c94086bda50e80e5e41074a9cfc71046d5032a31166d445b3f86606e5db16eabfc998598656287e2fd89d2e0bb49cd49ae0cec1b413ad12a1f84", 0x91}, {&(0x7f0000000700)="0c0d5e9e4eef217b8a178a9f740e8420407ff33fd08224e08978681dcf130a13ef981d0673dfe6eedcdd", 0x2a}], 0x4, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xa273}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x78}}], 0x2, 0xc00) [ 334.852330][T11546] usb 2-1: device descriptor read/64, error -71 [ 334.882372][T11584] kaweth 5-1:0.16: Firmware present in device. 14:36:27 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 335.082633][T11584] kaweth 5-1:0.16: Error reading configuration (-71), no net device created [ 335.091994][T11584] kaweth: probe of 5-1:0.16 failed with error -5 [ 335.123821][T11546] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 335.143279][T11584] usb 5-1: string descriptor 0 read error: -71 [ 335.182841][T11584] kaweth 5-1:0.43: Firmware present in device. [ 335.213724][T11584] kaweth 5-1:0.43: Error reading configuration (-71), no net device created [ 335.222919][T11584] kaweth: probe of 5-1:0.43 failed with error -5 [ 335.247595][T11584] usb 5-1: USB disconnect, device number 2 [ 335.371922][T11546] usb 2-1: Using ep0 maxpacket: 8 [ 335.502055][T11546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.513366][T11546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 335.526401][T11546] usb 2-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 335.535608][T11546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.553563][T11546] usb 2-1: config 0 descriptor?? [ 335.871981][T11547] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 336.035222][T11546] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 336.043163][T11546] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x4 [ 336.050892][T11546] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x2 [ 336.058789][T11546] hid-generic 0003:1E5E:0313.0001: unbalanced collection at end of report description [ 336.068823][T11546] hid-generic: probe of 0003:1E5E:0313.0001 failed with error -22 [ 336.122030][T11547] usb 5-1: Using ep0 maxpacket: 8 [ 336.235057][T11546] usb 2-1: USB disconnect, device number 10 [ 336.242537][T11547] usb 5-1: config 0 has an invalid interface number: 16 but max is 0 [ 336.250884][T11547] usb 5-1: config 0 has an invalid interface number: 43 but max is 0 [ 336.260072][T11547] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 336.269433][T11547] usb 5-1: config 0 has no interface number 0 [ 336.276090][T11547] usb 5-1: config 0 has no interface number 1 [ 336.282649][T11547] usb 5-1: config 0 interface 16 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 336.293253][T11547] usb 5-1: too many endpoints for config 0 interface 43 altsetting 165: 46, using maximum allowed: 30 [ 336.304354][T11547] usb 5-1: config 0 interface 43 altsetting 165 has 0 endpoint descriptors, different from the interface descriptor's value: 46 [ 336.317928][T11547] usb 5-1: config 0 interface 43 has no altsetting 0 [ 336.324784][T11547] usb 5-1: New USB device found, idVendor=1485, idProduct=0001, bcdDevice=3c.fc [ 336.334101][T11547] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.346288][T11547] usb 5-1: config 0 descriptor?? [ 336.622192][T11547] kaweth 5-1:0.16: Firmware present in device. [ 336.642103][T11547] kaweth 5-1:0.16: Error reading configuration (-71), no net device created [ 336.651344][T11547] kaweth: probe of 5-1:0.16 failed with error -5 14:36:28 executing program 4: 14:36:28 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x200400) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = getegid() r3 = geteuid() write$P9_RSTATu(r0, &(0x7f0000000100)={0x6c, 0x7d, 0x1, {{0x0, 0x57, 0x7, 0x0, {0x9, 0x4, 0x3}, 0x10000, 0x6, 0x9, 0x20, 0x1, '}', 0x5, '\xf4eth0', 0x1d, 'wlan0posix_acl_access[system+', 0x1, ':'}, 0x0, '', r1, r2, r3}}, 0x6c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) get_robust_list(r4, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) r5 = semget(0x3, 0x2, 0x18) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f0000000300)=""/114) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x2, 0x0) accept$alg(r6, 0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$CAPI_GET_FLAGS(r7, 0x80044323, &(0x7f0000000400)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000440)={{0x0, 0x0, 0x1f, 0x85, '\x00', 0x3}, 0x1, [0x5a, 0x6, 0x1, 0x4, 0x401, 0x5, 0x81, 0x4, 0xf4, 0x287730d, 0xff, 0x2, 0x3f, 0x2, 0x73, 0x6, 0x16a8, 0xffffffff, 0x800, 0x2, 0xff, 0x8000, 0x4, 0x5, 0xff, 0x2, 0x855, 0x9, 0x6, 0xfd, 0xf043, 0x7, 0xffff, 0x5, 0x7f, 0x3, 0x8001, 0x3ff, 0x9a3b, 0x900, 0x8, 0x800, 0x4, 0x5, 0x7fff, 0x1f8, 0x1, 0x1, 0x400000, 0x800, 0x6, 0x20, 0xfffffffffffffff8, 0x800, 0x200, 0x6, 0x3f, 0x4, 0x80, 0x5, 0x9, 0x68, 0x80000001, 0x7fffffff, 0x1, 0x3, 0x5, 0x0, 0x40, 0x0, 0x5, 0x8, 0x8, 0x9f, 0x3, 0x1, 0x0, 0xfffffffffffffffc, 0x5, 0x24000000000, 0x7, 0x7ff, 0x9, 0x20, 0x1, 0x8, 0x0, 0x9, 0x5, 0x3ff, 0xfffffffffffffc01, 0x4, 0xfffffffffffffff9, 0x6, 0x9b, 0x2, 0x8e, 0x1f, 0x66, 0x40, 0x12, 0x1, 0x1, 0xfd, 0x2, 0x1000, 0x7ff, 0x2, 0x2, 0x101, 0x8, 0x8, 0x8, 0x7, 0x458, 0xb3e, 0xd49, 0x0, 0x9, 0x7, 0x4, 0x5, 0xfffffffffffffbc5, 0x9, 0x7, 0x8f, 0x6, 0x800], {0x0, 0x989680}}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x200, 0x0) write$P9_RMKDIR(r8, &(0x7f0000000980)={0x14, 0x49, 0x2, {0x3b970c7bd6af229, 0x3, 0x3}}, 0x14) pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOPEN(r9, &(0x7f0000000a00)={0x18, 0xd, 0x2, {{0x15, 0x1}}}, 0x18) r10 = getpid() clone3(&(0x7f0000000c40)={0x20000, &(0x7f0000000a40)=0xffffffffffffffff, &(0x7f0000000a80), &(0x7f0000000ac0), 0x24, 0x0, &(0x7f0000000b00)=""/117, 0x75, &(0x7f0000000b80)=""/144}, 0x40) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000c80)='syz0\x00', 0x200002, 0x0) kcmp(r4, r10, 0x1, r11, r12) r13 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r13, &(0x7f0000000cc0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x80) r14 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xcdb) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r14, 0xc0506617, &(0x7f0000000d40)={{0x1, 0x0, @descriptor="2cb93406362675b9"}, 0xbd, [], "770f3e7657dbe1948391bffc3d9c7ab9b800bfef24490d4656f7f80c96193c6e97826e790e2b8ed070eeb91b222681a51f7a5abdc9f8e2bf9084b5c89f1b7493deea4bc413857f3a571fea915d550fe85d0158bd2fd1124a50de9ea4ecd90df51b0a28878d8510b24c240f44a594872fa7871cd9371d88b66172b1ce632efd7fffa57a46b6cc16e1422812cd259318cd0139bd05361bd0e1751e48414b603885d69d2c3e0c067dfa683f33970b644d56527002318637d21f0cc9315cfd"}) getsockopt$IPT_SO_GET_REVISION_TARGET(r13, 0x0, 0x43, &(0x7f0000000e80)={'ah\x00'}, &(0x7f0000000ec0)=0x1e) r15 = openat(0xffffffffffffff9c, &(0x7f0000000f00)='./file0\x00', 0x100, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000f40)=[@mss={0x2, 0x6}, @mss={0x2, 0x1}, @timestamp, @mss={0x2, 0xffffffff}], 0x4) 14:36:28 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r1, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000200)=0x1, 0x4) 14:36:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 336.692239][T11547] usb 5-1: string descriptor 0 read error: -71 [ 336.722131][T11547] kaweth 5-1:0.43: Firmware present in device. [ 336.779880][T11547] kaweth 5-1:0.43: Error reading configuration (-71), no net device created [ 336.789501][T11547] kaweth: probe of 5-1:0.43 failed with error -5 [ 336.858707][T11547] usb 5-1: USB disconnect, device number 3 14:36:29 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ae45101008c4030d7fdc398732cc43b3897bec35bd396e6b511ff85f9cc275fd87f133c960d2b07ddeaa27565134dc4ffc6e47c6e985d66a60b764d4c845ef03fd9058be633dd630dc7f7fc431e1752aa7cd8eabdc4e5e8a8c5ab3cbb19b8fb23030bc1c53c0f4733462947fcc4751632996b6d3087deea7c8ff03a000000000000000000000000020000000000000000"], 0x0, 0x130}, 0x65) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) creat(0x0, 0x0) 14:36:29 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000080)='\x00\x02-\xec\x02*,\x02', 0x0, 0x0, 0x0, r0) [ 337.002009][T11546] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 337.242244][T11546] usb 2-1: Using ep0 maxpacket: 8 [ 337.343930][T12094] IPVS: ftp: loaded support on port[0] = 21 [ 337.362108][T11546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.373332][T11546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 337.386377][T11546] usb 2-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 337.395759][T11546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.405757][T11546] usb 2-1: config 0 descriptor?? [ 337.470578][T12094] chnl_net:caif_netlink_parms(): no params data found [ 337.516486][T12094] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.525098][T12094] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.534189][T12094] device bridge_slave_0 entered promiscuous mode [ 337.543663][T12094] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.551120][T12094] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.560061][T12094] device bridge_slave_1 entered promiscuous mode [ 337.587440][T12094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.600686][T12094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.632849][T12094] team0: Port device team_slave_0 added [ 337.644465][T12094] team0: Port device team_slave_1 added [ 337.705660][T11546] hid-generic 0003:1E5E:0313.0002: unknown main item tag 0x0 [ 337.713457][T11546] hid-generic 0003:1E5E:0313.0002: unknown main item tag 0x4 [ 337.721100][T11546] hid-generic 0003:1E5E:0313.0002: unknown main item tag 0x2 [ 337.728935][T11546] hid-generic 0003:1E5E:0313.0002: unbalanced collection at end of report description [ 337.733086][T12094] device hsr_slave_0 entered promiscuous mode [ 337.739183][T11546] hid-generic: probe of 0003:1E5E:0313.0002 failed with error -22 14:36:29 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r1 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r1) 14:36:29 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d440761032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7baead3478e382dcf296a23a060bfe9ac9d9cd19", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 337.783409][T12094] device hsr_slave_1 entered promiscuous mode [ 337.804434][T11546] usb 2-1: USB disconnect, device number 11 14:36:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f00000002c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 337.831903][T12094] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.911544][T12094] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.918827][T12094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.926628][T12094] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.933864][T12094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.960784][T12114] debugfs: File '12113' in directory 'proc' already present! 14:36:30 executing program 1: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x0, 0x99}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 338.154474][T12094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.182420][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.198139][T11584] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.209423][T11584] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.221254][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.238831][T12094] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.253670][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.262585][T11546] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.269701][T11546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.285451][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.294438][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.301532][T11584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.327761][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.369362][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.378744][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.388202][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.401987][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.417922][T12094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.449663][T12094] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d440761032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7baead3478e382dcf296a23a060bfe9ac9d9cd19", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:30 executing program 2: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') ftruncate(r1, 0x100000001) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x204000, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000002480)=ANY=[@ANYBLOB="02bbe96ef03902e1b7550100a4180f70591db0da14a55bcf34e77836314e84e62946344cc7aac88dd432c4a96f86c9c003678fd696ec1025aa667b570da557991eeebd3345edb51a1def65d04a81", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002380)={r7, 0x53, 0xfffe, 0x40, 0x1, 0x5}, &(0x7f00000023c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002400)={r8, 0xee3}, &(0x7f0000002440)=0x8) sendmsg$nl_generic(r1, &(0x7f0000002340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40110010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x21c4, 0x35, 0x20, 0x70bd26, 0x25dfdbfc, {0x2}, [@generic="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", @typed={0x8, 0x52, @fd=r2}, @generic="bb202389a8a0b8177ec52da952ae21961c6a66d2cfdd1ab4cb6d84215575f9be48c5d2cc0178a0b18b1b25eff76bddcde704f873058f0e2d320d24e6c8af20b6dbc1fdd8de68c6c85c475e53bbeab27642716cd70f621bc9cc019cc4c41defd4ca14ad21906e6590b95ecaf1c8cd0ba15adfa096deeec027fee1b9b04d7d7ca6ff82917735896b343134cffa516fff0bf44565a7d6b5f6c44e5e7c405daece36085f201dff67a97cb19bde8b55061f4f8ec95cdc7c6b9969f65087b296adff75dadbcab8babba3e71446d85bdb38128d275fc4d6fa06b0bc8db6b01a6f2b2c8a3c793c30558f09b9f16be5db778e058190eb2fe294c1aa62691d44dc523d91d9c4fb3769ccc5063c429380c2cf95c8b654f4324ff8048aae6e24b7a708c5198acdde06e28d088f3270eaad957ee5eb49c1750553f2ff113e744871294e9bc1ba53a4164d27bcc7d6ab043b4141418447b0fc6411c2f3a15a4a180ac027ab4bc41387001b3eabdfcc79b45a747ccb52ae01f5574c3fab48c2357424def7253cf716527fcd686f01614c829046333c5c9317ded4e92a7e7af2b5dfcf91737035103b5ad015ca3d9e2ce6ec1f88987600283a54dcbe23b43a52c66794f40a9fa0517e4084c272c4168719ca6eb5b414e3a0e32865e109e8b8396919aa0c752c52eb49784896d10b442a1baddeb62e65a0e8ac781049befbc9a1b9de1a84451331b39bfd3d9d11300cf1d1cba4365e9fc52c067525fb965b20f1f6e93549182d7ff15f904cece8f5a73c710b67cf9e6e13831c49112ba81b5713e5f0eb0c24ce47cb30b6f95a8421f9bbceaf91fbba27d4719178a1253083c4af341dd1c75988753f68d4860db17b0a202077c15c6e4941672f7a5ad0f95960aa3afdd5afea75899b73d3c159c4df5cd3de5a641c49d5f224fc0ec6845d779d346f706858f554f3375515b6b352f047d73a14328a7c25e67781a732df77e6076b2e82b0e4a6884acb3ce7756d2c8844f4b191595dc21541fb301ed663b132ec1468d37bbb3331bae223759f9b6a741de96e3913fc7c75374631af1f1e4cc7d0928998ed3c65fc9ba847cc9510b167777a3d98696f8b6462c07df8dab908ab9a0241587e3ae35e159f07d02edfb639433537cf4510822bbaa750246646f399b135f32126d7fbcbf850fd587a66bab2d5487ecbcc639a2a50d7b75f988e1c2e8362d8138ce4384c01986cc9e26deb37c00643b4e0a15c213fc9349b237e123b297845d71eca2288d40f46355ce8d9888bd195e8925395d5bf4a107927b458d61ed01c4f83b3b70a9046c9135ced40254e4839aab2aa9a799ca434ba2679a6f44b91ef44d45a35c7eafaff81c3718b57b3801f88f72cb0f8374cc09433b518744b7969d66f5183fe0d574eafec3fd3b3943997f819aff890c5d2c0f85eca1ae566d2c83dcb866cb18573a102c4ea5cebf4b67ea92085b26525d5fc248bb8c4ecba3ee2d18d730f2cb6e00001ba4c7e1e32b3cdaf0e334fc6fef8c86db137c86f73ad4ee1dcbb3cd517031f99bb385237c3cde2d2d8543c9bb3a5c80da2396283548f27994f1176cbddebd5f5fca9bf281f552d7d49ea83fe79070e91c478c90b28b6f078fef9cedc129f5a80870c74ba789a83aca7bd39350cf05957610504309b71c280f4b622dca1ef010ad3abd55191ed7fae4b3edb8b7c21bf6a388c7105d582660a710b330fb90579bbc8d7f4b1146b08b1a042a3772f19745a52bccaec02ed7ef538e1a23993aa2082edf895744829d3cdf2b9267522096614344ab770e703a900510e04ecc71ae777abb1bb61bca1e6fbc748ac5329061bd3e23bd1645622392f8ec70efd3162bc7291b74108e06bd03b2f4f895028e7ffd7656c7f6a339b86496b426409a9226e68081cabe659e2e761dd5830741b48b33fb7070022ca4c65cf0e3d51d743fa725d1e54a0d9fd91279008db76d88b5ae3afae0555592b61aeacb82d49989e80d73c717ab20c405f8635888124898363c3c1c77aa526ef6cbcaa83a28832860949d4be1bb7d9791a3c8fe48ee072b4584e9998efda59b46a000b92838bdc24e8eaa1d823c3310b183747acce2d73d8eea09c39da131e295943277bc2ca7886764fd0422b4456be97d51049cdb76184a424473646cfb34565795780aac3b6bceb1cc202746f05b920ad5baaeb88a090fcd40df152a506f2abe5bb55fd10974d2888de456d9384e475ab305c3ec04549f2f6f028a92c8c8249423f8cb24e97a77696ec17381f13a3cb94a0f864d229db6a1bcd32220112b8221fb2e84a0ab5e8bd4a772a14f2f4d949f68655c0a377ad401ffd16e2405b18e063b50418082cb98c5c9efc2d24880df911bddf07f4489166ee897439ea26ba8f4062f0c5563b8da3fc7ef91ab269f3d13e95ffbf3e3bd74e17ec0d209f0c69a0b38ca05a5abe5d894d4b435818faafe1e84af6168104e3337aaf1aa12febe8fc9035407baa4012336e28a9ad948cb8ad06eae5b5f8d668e0ceb0d5465be0c78017c9c76baa585185aef7f30c9761a0c513c4965b3640d87b56554e737944871f2b1e67defa42a50ab79ce5e503ba72fb5d86fdf97440b1c283db9a0f5a9571636be312fe7753f06974e4e9be1e74b5561735f9b22871a10e8bcb36cea806174dcbe6aefc509a44c3e2c77eee83beb39f1de7fb959d34bc03912cb3fb7848171278844d63bed4d96ab3b0b457eb20c7e81b92048e683013b964c10a7c98582394427dff44119d6affcef6a51f1f4308a1f11ebb213a728440e2b485fa3c7db659a14cd25097813649ab3540aefa9d9d9031bc671733e6194139fc5198b1435c5e8ea07840af2085ba6feb29cdae704b6e3219b764052ea3d6f436a34fd484f87557898d6ee77ee0b2b48dcc8d20d5fa030ffb58a8dd5fb1a01e47e7ce664bcca1d0a54721375a28c31d2e7912a5855cbe66d7ec9551d33046a6f177f8032d14b523d949c871fbb60193c506df66182c4774b4b1c960fbf814b1ab2ab87163da2ead98dfbd69e55dbed08d40a5d36226c4a976d1379de19618d0d31924f5766a995b72e40b2deb5d45e2d69a467f5dbdc242d4c20da807c6d05adc5ae1e36e6a0928a745532510a6aaa57bf92a903c23b8343be1d26eed0885cc0118a632d8652853da69c6d6222fcfb70dc878ef16c6ace0f60d76c844c25646c2188109137d004635d47043ed7275df36297621bf3c6d1b6ea86c8841867344e32514f368ff8cd123de0da092d19f54ed5055b9c856360b5648cbaabecdf79fc2ae6c998975ae8fb056b2673be8feec629fffc8162db4ecc7bcc9261b8da37238d0a9fe8e82edf4a75397d564069e6e509e0c85bcda1aa0088e429fdadc85b2680c62bf2d9844103b1f5c22b281a70ca5b8c21a1228edf243f315fd4261b3141f01baea5a8151e31154cc7943eb4eb5b6b81dde6771c71f586c594bdeaee0207de6f4dbf1c029a655d3396198713bb4449a785699c4823e215a6ec4c71e3275db4aa230a789ee9ee337326cb2b0ea4c4bef9c65e578820f4f6f07fa9226c0fc6a0841c006283e312e5acb4ba1ae7607fb1904a2d0fb98934bc43da057a6d737eab3c1ce45547feb1bb2b90af2405469e9034557fc0af0aa8d44198024d2b453dae78dd26f21f783dea7e04ce107782de070a909371aa66af7c78a99807c22fb3dfb51432574bc5564076be9abd6fd8f9c057f1949fcb406ab0b58c5793afad4119f73907d3232a32d7675c17f8d90127ef62c37b931a84069e4fdbbd3529feef3731f0ee7b4f9933a652b7025057ee28d31a73f4719e829cfa6a6a0a989923f2dafbc4af31d94a06921dd5502e041a5265c4c0c083834dd571f34355aad23e7defd0cdc30c8721a1edec3542285eebfb6811d04576c3365701ad51403cb81bd666fe412cf7fd3f5f45a9df357d8099696b0889e7ec96b13f33c02d31171095261dcfd720cda2440d99ee94d47024b52311543fef1fd89bacded21a612780d568290351ebc245ecb14531a3caff38ac11c52d6a3991c02ee91546f240f374e3b45617abc873760dc3f670b770cf65c5925b31c1180928f2afdd18fad701f1ae1b4b0f9e819d6ced7e5b9abeb97188fe82567583be7b43d88ecf821338e772c53c0eb90b5ad68c058961c4b39a4d23f028ef33c353c9ba0c14f048b46fec978b6b3373035c1340d8f7d677c0aa748f7e2de393478250dbd9d2eabc0b8318792aab2881b7aa54c4970fdb341e6b601b9c9a0a1171f041dbbb60e33db06b5d6990ec1706c7886a94f44b93c9418ff51813776834e4c84969f2c614da67ba138f8867d8b8c795fa76fc0e62d9e9b454d264decda3397378f19459a4763b16c7978279dd345eb87e09b6cf2ff5ad356fdc559451ff51b963e33ad3b1b4dad626feff4c95d13ddcbd74d30485d9f11d2853e4a544a034bb820caaba07d08621de32d470ce6826165007eabddb7db82eec58903e5fa07f5f20a815b1cfe39d0bd4b6c6ad0b23ac85cde381b30cc45023b07a50cc469f4c7d054d3b81f21b5cbb5c6cd7dfde03761a9f8f104c9bbee371cfc5815bc32507a32763ab89bd52cf545a21d098251cab2ab57b1ea14a36d4045c19911a1dec0d5ab4d8cb354fa6f143956f0ad3dbfaffed3feb0f61c39a4010b34b8274068afb3926fd21feb60dd3ea19291aee633ce41691936084d3fa2a85ce2dd1ee3c99894b29484c7df1b62f8486934054af9b7635fa9a937245e9c85365b392ea9bbd89d58bb450b87c7135e9fd7bb2bc92a32c49a6a342707d80ea5866c0686a552fc91a736ea406c4b31b183dcd7a02652bc1025dc60a34a8aca506569365e5c4fe5735eeeba4b99fe5deefafb1b0c931a18c41950d595ae373ae8c4470c89bda755d3e45ecdc96fa0f154398942ea6e3e267cfe303012202b98c1c1121ff23119f1b8f43923efd559685e5636dd0dc5b51a6a50004e1f7247c0c30dd58b4270db8cb166e8e09ee335d7fbb871155afc31946d3d6ca623cfa03313e778587fa079f5ec9a73bf00faa780a2ca84eb6b5e709e71e79fff4f87676b858799746fe71aabf34f27b665b40ef7d32fee8d90a7fe433de0fc05827b200119fa0232d5a66218bb811b60b76aff64525bd069fb9e15345f46a700ff481bdf13af200f31af1877b65a3a969675ad54afdd7ef2831232cb5c3817f6d16e0ae677feaa29c47a5ae9f39f3e22faebad3b37c9dd91d332a23b6c54fa5bac4bf3d1b4ecc055612b8836af024dfd10b0fce49d58b43cd6e6d08420ab328f16270fb2c3da78d397347189de9cc9dcd18f298eb6a5ef5a2cd9b37b56b872e500a6b1db5623e03ac207cdaa0c75d15b6a1eab187e0f7a3f5bf4aaa3e9909f04106a293712025d7ed9c3f1f964c21024c644856be9dab4f5555fd8db9fe48c7888bbe9de9d9e2399a79eafebd0e822589a25b35cb027a4a2f7c0b2cc574b0012cb08214e3d95c8ff2e6e68d4ee8b6daf5a7ceb353b6feaaf6f945661ebba31117cf10f006f8614f7a9634ec9c6ce18c7ec5f265a81a540cef6657e59e1cf9142e4d51855b092bb9dd54caac67ef0bdded6ecd0032fe033af74bd31bd499d4875465887327292030b3a8e0a3f93289905e2745f51718ca7eb1e8b5d4cd119377505e8bea16b095e3ae228e3612c579673fc6158c0359fb218fae9f181afbbfc6d265c5a79f320db4db77cbe26d94472be7efe04a0d6523feccddd2091c45c4a670aa15893dcc61b03fc024a7e88485d6974b05b7e719c4548ec17ea6df795f32345f1dd472dfcfaa7", @generic="90cfd9077b4ee1244835d47c305e5db81a3cd03642cbe2e6776a86b2e712d24d63333f2b9ef500df1d07afaa22fc5f02d6125a31917efab0fe1cb4c86a50e98a42fc5f79320c2472b1cbf4727f551901", @typed={0x1c, 0x37, @str='eth1eth0^(systemvmnet1+\x00'}, @generic="f6eee9fd31130855d7d6ed3e64fe00e045bdd98d42fbfea950c26a853b29984efe537201919bd99b360314a70bb0cdebb23d6e7fe9fce14d14f43f9a434d67e10747cfbedfc9769354d2e520eeddf758d3989242d0b1ae7f59b7", @generic="a01f0972d0b88c96a7a0175514d094125a5b170686f5ec9002f1eacc876b29bbd7739083631f58e970dc7d5ea1c809c171c4b36e7f94ec1c572681daeaa64842be082200bd7b6b150e3e382c08c48f0d2ca06076fa6486e5c50edcbd7537f3d2433c091e38f220642d84e6ed586798237ff7d604669ad9d1a91ec928c4292788d702eef5031050ee8d1a1e0505d2a8d3bf698e02b07bd386bc117168dd68bca91a51ff18410a814d9e4ebaada97f72152a50bc452c2a59e8e0839dac38c2a870767af2f0462d60a139a462f71988399e0315f8", @typed={0xc, 0x44, @u64=0xfffffffffffff391}]}, 0x21c4}, 0x1, 0x0, 0x0, 0x4000848}, 0x40) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000002500)={r8, 0xffffffff, 0x64, 0xfff, 0x7fff, 0xf8, 0x3, 0x8, {r9, @in={{0x2, 0x4e20, @local}}, 0x2, 0xf80a, 0x8, 0xcb, 0x7fffffff}}, &(0x7f00000025c0)=0xb0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:30 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x394, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) socket(0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 14:36:30 executing program 1: creat(0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0xfffffffffffffef6, 0x24, 0x0, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8924, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) getpgrp(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 14:36:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:30 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 14:36:30 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xa100) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x64, 0x3f, 0x1, 0x101}, 0x8) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:31 executing program 1: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) 14:36:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)={0x0, {0x0, 0x0, 0xfffffffd}}) 14:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {}], 0x2, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) getpid() syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0xe000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 14:36:31 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0xe000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 14:36:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='\x00\x00\x00J\xd2\xd8\xdf\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x420081, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x6, 0x4) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/144, 0x90) [ 339.275648][T12178] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:36:31 executing program 5: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:36:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 14:36:31 executing program 1: r0 = getpid() sched_setattr(r0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r3}) timer_create(0x5, &(0x7f0000000040)={0x0, 0x14, 0x5, @tid=r3}, &(0x7f0000000080)=0x0) timer_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000140)) personality(0x4000000) r5 = socket(0x4, 0x80000, 0x1) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000000)={0x20, 0x5}, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 339.598469][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 339.598502][ T32] audit: type=1326 audit(1570631791.640:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12202 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 14:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:31 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x40) 14:36:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) fchown(0xffffffffffffffff, 0x0, 0x0) [ 339.836264][T12214] vivid-000: ================= START STATUS ================= [ 339.844599][T12214] v4l2-ctrls: vivid-000: RDS Tx I/O Mode: Controls [ 339.851201][T12214] v4l2-ctrls: vivid-000: RDS Program ID: 32904 [ 339.857531][T12214] v4l2-ctrls: vivid-000: RDS Program Type: 3 [ 339.863646][T12214] v4l2-ctrls: vivid-000: RDS PS Name: VIVID-TX [ 339.869862][T12214] v4l2-ctrls: vivid-000: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 339.881354][T12214] v4l2-ctrls: vivid-000: RDS Stereo: true [ 339.887203][T12214] v4l2-ctrls: vivid-000: RDS Artificial Head: false [ 339.893909][T12214] v4l2-ctrls: vivid-000: RDS Compressed: false [ 339.900122][T12214] v4l2-ctrls: vivid-000: RDS Dynamic PTY: false [ 339.906479][T12214] v4l2-ctrls: vivid-000: RDS Traffic Announcement: false [ 339.913624][T12214] v4l2-ctrls: vivid-000: RDS Traffic Program: true [ 339.920193][T12214] v4l2-ctrls: vivid-000: RDS Music: true [ 339.925940][T12214] vivid-000: ================== END STATUS ================== 14:36:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) 14:36:32 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x10c00, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x200, 0x4) add_key$keyring(&(0x7f0000000000)='\x02\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:36:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSBRK(r2, 0x5427) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:36:32 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xd4, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1405}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xd4}, 0x1, 0x0, 0x0, 0x80}, 0x800) 14:36:32 executing program 2: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1ff, 0x42ac2) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r0, 0x8b, 0x1c}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'michael_mic\x00'}}, &(0x7f0000000140)="c47aa2870fc5a23512b8c6701b19632cfc2f7cd29683b74c03ddd9ad7fd83ca9826ea37516f221ac12b26b20981f4da790aa78bd31e1f1ab21edd45dafb4586c2a278bda7b29e13b5f5f6c0e623049d51be4d38f2b03a91724878e526d13a5ed927d7e01b4bf68edcb342bb768ac4a5d38b8840f144335a9b53e465fd53d4b52cb4cba7a3d139cec6fb416", &(0x7f0000000040)=""/28) [ 340.388853][ T32] audit: type=1326 audit(1570631792.430:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12202 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 14:36:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0xee00, r1) 14:36:32 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x40, 0x0, 0x8}, {0x1, 0x0, 0x0, 0x3e00000000000000}, {0x0, 0x0, 0x1f, 0x3}, {0x80000001, 0x7ec3, 0x0, 0x3}, {0x1000, 0x6}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) rt_sigqueueinfo(r0, 0x36, &(0x7f0000000380)={0x26, 0xffff, 0xfb}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0x11, 0x802, 0x1) sendto$inet6(r4, &(0x7f0000001780)="225484d856efc433dcef2c", 0xb, 0x2a000804, &(0x7f00000017c0)={0xa, 0x4e24, 0x5, @mcast2}, 0x1c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="603e93a92dda1d02d61655be4bb6a4400d99564dd5ea67f3ecf1146e33a37d9b2daac91511c9a5ac28662eecfa0015c0878affcb75a9479976efe6a25c89bb4ff90466b58410b3458d8d7d0400b9852c", 0x50}, {&(0x7f00000001c0)="cd26e97c6888355f49a6e500b22d640c30610eff083dd24c9d714eeb2f02dea9825d50847017b8f622", 0x29}, {&(0x7f0000000640)="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", 0xfc0}, {&(0x7f0000000480)="662c0dd066c2d006abf63200a1d497b4d857e9e63b7915b0c31f5e196f7b250e6836d2f26805634e49e876068c91b81b1e3c528deb10e135fd330f355c94c9db1efff06488bac61fe53c7090d3a4ee303118ba9c912c0f6b08e22c1fe886e8bcd13a468c2f41d2e9cb979deb16b3da4017f1e2baccf8141db3b3e0d83256242fcd9680b0e946fc45e26302d2df86d15dfdeb72", 0x93}, {&(0x7f0000001640)="9a4ca29b0b5a7bc77d171cc13f09af9e9e1cc699ec109e41609dc2c15bfdb7481f1549c23a66160da6d50757bde7cdaf60184fa5fdb7e74043b12a322e53eb5488aa45b1d1e10d754614a3a6b2ac3aa2b821947e8b9cf04cc07187ec04c1a1249a710b60a418cd346de6abb1fc0c10dc208bfc2c1d0021430a7f39d17ce1bf0b72869ae33e243e8547f6b8b92c4753", 0x8f}], 0x5, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x60, 0x26048080}, 0x90) r6 = msgget(0x0, 0x7ef34562c8e1f748) msgsnd(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000c2b092311aa9b158dd84b0c8c13a329b1b9b764e484d2add55b4fcbc869befec88de93951ca76ebe2907a14dbe07981baa1657ce6b27551a42c4aad4f1305fac48046ad513729b6590951c28786719754a47d1b1732212f0cde93bb58198e24cffd7c7bda161b0451656fc11e4eeb9a9c72f5e509af32fb9e97f58171a7ea2d0baf0a34f25ae04f4d7227b78aacd990cfabbd0ab2b2e76163dff1efe78acf7a67706d8f6546930c901af"], 0xb2, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:36:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$getown(r3, 0x9) write$P9_RGETLOCK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="097d2720be3b6d73b4a2410cf6c68bfb6e00000100000000", @ANYRES32=r4, @ANYBLOB="1f006367726f757076626f786e6574316b657972696e676d696d655f747970652f"], 0x3d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000000)=0x3, 0x4) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:32 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x82) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe9983b835b712b579fb6caede9beeb876ae00af1a812cc45c4d062ac55cb9c9b06c16768a97b1c6fe0549c7e5820235c72a3a9429d85077bb84896fbd04818b0399289b0c6efd7c066997ee33dc29aa"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) syz_extract_tcp_res(&(0x7f00000000c0), 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 14:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) 14:36:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000001c0)="e6f7829c901d239b76efe68a38e25c760493269deb0489d0edb1624ffc226da0b6d9cfee6fefb0b1ec54f1a44b9434837ace0559334656918fb2298ef2aee1478dc627308f284b56df6a9ff0ff346822b7b5b4a37fcc4e5b8acaeb7e9e47448796e5c7da064c1f0b17678fe6f94245e2180bacdb43b4a009bc8f27906df4151999c09b6b67e0ff757a21e32a81566f2913") write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 14:36:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:33 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) 14:36:33 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r1 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r1) r2 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r2) r3 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="c719cd0a72d7df61bc9d785df8592c655cb02ad2e661510047578a8bf4064e3bdde711cbaf70edcec25fe6ee5965066ca5698f", 0x33, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r3) 14:36:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:33 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000200)="02002000a47467c3e640978947021c24fe901c60648aa7d320b90057d52642318fdf39f5399952f61b2a6b20142572f57a1b8c70d13ad961ad5ef3f2802defda5f29a4ea8a2ff692ab382951dbbb72ce07ef7c339af55b3b89cb7ece5e27aa079480f2608e5446f9902deafef1e0a03709c3e59fd83639ed6f54a9160b8ad367ae5ef9d6ee0614eace5c2d1a02051f3de44459f075e660a0cd98e2829c8b381892668e0028cd9e371f77652e24d2e0c91c27b60ed0919e45c826716dd65362239e2f7fb78d3eccecb66b2de79f75a9fb72bac5b124575485bf2b10efe4d2d374493b283c7793b80a95") 14:36:33 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x40, 0x0, 0x8}, {0x1, 0x0, 0x0, 0x3e00000000000000}, {0x0, 0x0, 0x1f, 0x3}, {0x80000001, 0x7ec3, 0x0, 0x3}, {0x1000, 0x6}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) rt_sigqueueinfo(r0, 0x36, &(0x7f0000000380)={0x26, 0xffff, 0xfb}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0x11, 0x802, 0x1) sendto$inet6(r4, &(0x7f0000001780)="225484d856efc433dcef2c", 0xb, 0x2a000804, &(0x7f00000017c0)={0xa, 0x4e24, 0x5, @mcast2}, 0x1c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="603e93a92dda1d02d61655be4bb6a4400d99564dd5ea67f3ecf1146e33a37d9b2daac91511c9a5ac28662eecfa0015c0878affcb75a9479976efe6a25c89bb4ff90466b58410b3458d8d7d0400b9852c", 0x50}, {&(0x7f00000001c0)="cd26e97c6888355f49a6e500b22d640c30610eff083dd24c9d714eeb2f02dea9825d50847017b8f622", 0x29}, {&(0x7f0000000640)="4ac77c4c025a2b9107461e1cd2b375094597a7024ce58a15c3c0567391ef96ffd226e839219d6db283c6721b9a3db4e0eae4b4737d132282513c9d52c8caf915c2574e971052dedbff88d8a7070210050525b95fc4af58ed0cc56ca904f5b64bc14cecea79809bb64052e643a7d5fb592ece33dcf0350b8759903117162375fa601157bc886e2437ee2c855068d5c54e42bbd28c4a8286ea5aa7577427db636305ea1b8291ad4b877158f56d1667c128bc696f5ed911117e13943a28e8f6c8f827bc6630c5b494406bc612332d3a6fc0ae920089b4fe57c273ed9956115e5efac225b9b21ff72f77f448c73cf514768668492df5d5a0fc454c91d44f04cf896b33ef829f1ac910d3a62c4347e586327708c116c4992d3880460303a4b8c29ffde8d92cc3aabaa4b31d640d147a2a0b411629f4546076b7b0772d9b634cfae9fde455bac8e51879b2176d6415b9e23f435d9409c1b92243abc43a3d5a3fe94f0fddcce35ac074f56f4308d65097be9f7e7a209d87dea93a8535996901c249a6b649d21d588af529e2a9d509dce4b03070b531bc83eafe8461370c2bfdfc5f7b3d551ab127f6f9883a77087b4eabed6249e258e497a5c41dbcfea8c92838528404931ca7030706eb2f80e9aa8fe634ac6c393456bc7d9b9efc3357b726a260ddec5cdc3dc99ec6c8fc6f9c54c7430c5e74ba49b0b97e94a076106a38aedf529d32d5614d93aa5ab0b08ada1f525305890f98719b93a958edd8a5633bae45ba324401191df7f92497f877f0976f36e68fc6e76442b5f909044a991e163b79875b6c4f15323227ac1328ff635c9d42f57d474d69c6d280db3af52d9d19b8ac154f8a0ad9e10c1ce4b44af2e357100eb4f394a685ce2f404a8ab830997b683f2ebe71a46359be254c5cbd4ba7b4043e762a919bfe469b6cad777a1e4727d2a6dec5f3c804c8cdd6c9da84ea10b333000c6581620e7975d74ee694ffe3b1804462382496cf435d18407a5d0ee5ec71fe33abb3d2c6f99838128e45c0b201c0b35c2e0d7d91f0de2ba2d38c29b8a820fc67af1fa82e69874c25b022a4c6117ba2a66f635ed6cc4166c91c12ce06d84e15a17a599b45bf26a5bbd8c344c50307481bfdb0cbfea260473e99589fb89769e8b47be0d701a3d2f651e70ae61147a9cd94e152eca11761ac2980f992605a0c4fef0ec3b57c0b08d224f160bad3b2616dcc61b137cf08e19b90afe12271e5ff3ede8d584c219e7b395465fa4ef5880fd2aeb2dc6ed34878eae4fea81c3daef6934a6fd49b99b8b934dcfcd3ebe60b00ff28730fe656c62bb4e55f8fe8835ce0b4e6222288d1c581f019749fbf276bf31d4f1c434d46693aeaccbe299cd633493ee3e0b3443357210752c6aff678e7aebba4eaf486f01e838d62f5381bc98ee670e4cce43e3914dbddaf030a9954b6a48078a5053a59565f80d45f282b2015bc6905ef52bc436d710683861abb982e10a09aa50d764348c72d90eb59adee55ea3bf48736e421bb20fbe63accb056de39c9c6a1d7bc15cb4298bf4d56a73ad88ab52c099b9c9c5a96f54da09164ca0e3a5fec22e3250310b56283d47c3ad9260566f6dbf922d263b239896855445d202aba70238e726a18989fd14ddcebe665bef662749a41b0894282ee2e98c63379277eeeb7beeacdccdf664705fc3748844df57d6fc178ad284607efdb8d2c013c08f604702dfc69dde166a4646782163879a810e4c3c81c75a9857485eec3173f7377fc5485169ef17c6e64101257ab7d2525e53585f2cc8c8a3004dc137f439b35c535d894e80606eaa4b734ed1b4d88b6b1e5f90713b4cf2dae67685e0bdda0591ea2298521ffa186b280e19500a8092c444c4d78d36fdb81d9bbd6ab0cafaf0846690105c7d5ffe6c2cf7263855877dba179e54906259c176749e2f21db8b67b302490687168dec16012606e973d1924dbd946be29e529b5713b4719423ee06e2164a7a6f8c532aaf0d3e2070ddbc609df3650fa90153c0fe986dc33ee328f3353d7b5603b5811366b03e8c1f82140c8178cb26c3bf5d69f0358a7bfd0e9aaf119562ea790818ec3d6b7d0fdff12017ae7835cbc4e9be41735cb9fb35c0a250b275bed529611955f8e841da22c720ed2bee6d0f01fce5725586a38fcf863ab7d4e99f41cdcb9f8406f9093c597db23501be7586066ad88f7041956f3158641a506ce29474d7defb9fa6c9105353f26df3cff556eb87921a8d87930d80ee756c4d02e40d369f2f368e3cef3f2749a951fed134d403edcb1dd96c6d90cb83bfdf753467e20a35c841decc6720d123274208120774cabdfdae444e62c1c07c64dbabe81e7bc0171ac57465c95f40897281b63a99b8cc7b4e52e902a9f925eec1490cf800d0d105b57d5ce37dc836ec7bd44605d7251fd95ee07840b944c8c075b9fb5396fd76f4caa3822d8d5e298f6ef10e8f4505179f433c84c3f0d145b1f3dbbeb0a12ce26673383e883a88b99c2c91b6d9cf52e022054174ebc1ce3d6a5998cc075a5bbbeebaebe6c5d676f447db0a1fabd5a6cc904ff002f4a1ec0c7d3e41a548b1454c9438fee9b6881d8094d00eab6ea91f263c326742e7f5b551d74b39edb91856c0caaf58f0de98b88838c0c7ca906b4339ff67c246cc0e2723510cf5a55c5a8354745c65694cab4f55940f2afdd4d4e92d47289328555257eeab38c93c2aba5984c4c658d64267c2dc410f292060cfabb2cdcf385121c07a1a4b79f6f8465ae6361c79aa7fd038e25ebd5c7b60ab5c91432ad73bf1fb029fa3b2542ed69f0c5e3badb564e19e47a2b89a62c3679fcf798bd99011b7469f11720786410758f9b4816ac9e249b2e471bf022291cf13c05a2e463761d09c4b696bd28f51cf223fc31871456c01a367e1504166eb01873e2e1b0948ab216141d3758ee6ecaf82964ebee57c7d5b800481dd3c84ecb9eb04863efae5ac5ba3b1bdee32e582846a33d2803f823b4f94b2288c72b467285ac82a43b64cf4efa45e584eb2f095a159e2290ec9736ecb50086794e5960ea42ad250ee3cf3cca70ebbdc97c9ae6f97d06949b0fc42c849e165a5abd1192c89218195e116df53e0695fe8a141bd5c3c147df64ad1f44d654060e7c3c39d78d82d2a5ec3f13a4316dd70f4661e9cc1bfc88d56c70b6ca5f8591bd3c2cb045c40de03d71c295bf9b35450082f2d760eab860b8f80a69f04778095ef9ae4994c8b9101b63fdfcdb2f4f3bc1a50705b2f89dff4915fd3b394454e648255d7b6d55796474fac6761bdacbae830b1d60b624ea884a522d5acdad8aebf7b52d48ff57bf487bdedf21201415c515a33d108439d5b07f6fca2331434862c6b5a0ac49c6c43bd23f4858107171152ff82d60b707e72a674090ea223cac61b429019cd00418700beb95ec986637d3c04d4c3373b4765702ef5172bed833f1c4c7177d859ce30ef8f85f35385b03fa6c77cf71af6e5a1885260807fd0227911d821621977fc9757b7f5a2a44b1973679448c0b942c522a08ec32066939fc22cd69875398a9694a1aaadffae950b4aa0fa8efb843086fb3798abd282224c2b173c593e46967f6b21ce5d5feef03647fab02b14eb8192d67737d2a97a3d833dd60ad7bcfbbbcad66137cc271fa58f47ee0834aa068d7463f482ed51dc434bf46da0cb149972f20e12108eb2e7641167c03182e925874e65b91928a7e46bb435ce005c5662d7576db5263d340403b08fef984dd96c93ce9c16c59539f182ba8f02b340f9c11d07aca0c18d41b9c3951c9980d186f67c92d7d5bf9435cc250667ff193159bfe1165bfbaf29dac3779134fcfa7f570a5cb402136fcf082ea32a7268233a315e3341adcbcc08bd855f7470c1508b1207cad1dec0668179116f9b11db0c89decf6d7da7838ebbc6fd1d924baeb49046d4c15b0fde6296e0b7e88670f05cdba8181d62089128bf8b36628b9c03c87e068a82aafd616ca0419d5440973fce73c88db3aebd354b291cfc911b04324c19648ebb84583d384338dd080eab2ba0d33906576b883b00bc395b9fa7ac0c9cde412334f90d9da2b71db76ef4b7576b161c25a128402be8e8e65ae95f60402e80a785fca75c0f0509f0c849522502357ff4bec43a05ebb33cf6f7ae4da2bfb4894c5c1fb58c51c3972a2c82724487ec55518c62711a95c3a1b6371d7157b232fa39ad4d4c1e42f8415cff07fdcda0470543f36690612617f5401f35c48d61fb0945b1dcb5f821d4dabad150159fc3616a58224951d29d89b54aff74ecc716afcfb10a16d2edc678a5e7b4804cbe88103c7890a3024a9f5455fa7668282d387d43e6aefdceea6b01b93f5b58ebad74253a877e872a02b5571f448ca6c7a82b788f3d1b52e65f3bf87b8fa09c5337eacab152ef254025f2eb27f1cdd852bfa5baac57798d42a320e6e33e6b97baced855cb14e7a2a02acbeaf2a61dfda6ff67727ff19db877af880e926323ee17256b17db7c6350d31893cb2c19a65791302d36ef767233282e98d915194a3392ab538ac912bf5e1dc79cd0768e9e3dfa32860ad58ae8cad82a33be6b9611fb433f681e896d0104baf144702c4560bf87ed55ee2061d7b202b736cb51e6c2c9b4c730a2e4da52b98956b9af26947e666cbf10a4f860c4b521379221cf816ff5ecdbe058097fa22062de8ce053795f45c539b9077736c544a515aa5e6c84ad90da804062aea219f0ab9ab663bf4e8edfd9bd0e0f4732425055ea6946c020b427c8a2a4a5475e9a88fa69ddf7cf689d42d7f1fc8b1196244a251e9899dbefda5449431c7152c474db95e3cbd06219a0f733ce87465c45a7829011877c3c8ffa5e84e6bdeb4b0db53c75aceaa11b9ef43ef25971848c6a27e7a91040e7040921a4f2bce0f07fe5cdedbb633f451260b8f1dfaf4821cbec57a85bab6a53fe3ded82f5519d9c16fb2c111b04031c94c67f615b935de8c61f59b850ba065e60f49eb2d48a22c5d2df3601c7ee6a73c24995006c748bc9ef40ea1835db1a40d94326f0bae49b760674d335dfb6fb43e7f69ee15d9f1eda91b6ccfe3eb5c6de4d52715d036580be5b6aad65b5db3dafae8bba621e4c8b59b8607ecfe8dd6f912e809ea46f9d1e6857697ba422f3742e91bf9590eedf52746651657d66c0d283df73e8ea01601238f3a2392684c472fe845258027181b05067f1b233c5f0e5850fbd629c94a7e3c1dddaccc195556896c0c936b206b05f3d1856509b8ba1a56630cc2b5776dd2422d77b8f681dabfb78d8c1d1746498678d57f9631080dc5a12837e0863b0b7f50336b38f07c327966cfa0c2b94826cd41d9da4b3a3b09302958fb8a49696c6bb395529603cc0f4853278074c2fe301c1024c55026e3050b78f9d1c7d27bbbfff54ec9e9ef7dfd2bb90df7771112330ff60f0ff4fbb50036556da09f1e210b5ad9837a2bb87ff8325f313ae01f93a5943a120232ca01cfca68f8671457f395eef60240b1a0826a27c8625acf6fb53804216d92c2e9cdbc52533a001b5827ccf376bf40871d85bf3b135fd3eb9ae23ba77896fb8e6ee4c3f12ef7331f33292c1f46f0271e26dce7c6494c39e9d4c4992a73af4202b22bc0e9c38c774e0ff64bb65a68bb2df5af569a974cede1ef359735835c8fbb5b486b635d758a3262ab77119ca51ccc508f45cbcbc2c24753c22480e5158ee362f195a93c2e", 0xfc0}, {&(0x7f0000000480)="662c0dd066c2d006abf63200a1d497b4d857e9e63b7915b0c31f5e196f7b250e6836d2f26805634e49e876068c91b81b1e3c528deb10e135fd330f355c94c9db1efff06488bac61fe53c7090d3a4ee303118ba9c912c0f6b08e22c1fe886e8bcd13a468c2f41d2e9cb979deb16b3da4017f1e2baccf8141db3b3e0d83256242fcd9680b0e946fc45e26302d2df86d15dfdeb72", 0x93}, {&(0x7f0000001640)="9a4ca29b0b5a7bc77d171cc13f09af9e9e1cc699ec109e41609dc2c15bfdb7481f1549c23a66160da6d50757bde7cdaf60184fa5fdb7e74043b12a322e53eb5488aa45b1d1e10d754614a3a6b2ac3aa2b821947e8b9cf04cc07187ec04c1a1249a710b60a418cd346de6abb1fc0c10dc208bfc2c1d0021430a7f39d17ce1bf0b72869ae33e243e8547f6b8b92c4753", 0x8f}], 0x5, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x60, 0x26048080}, 0x90) r6 = msgget(0x0, 0x7ef34562c8e1f748) msgsnd(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000c2b092311aa9b158dd84b0c8c13a329b1b9b764e484d2add55b4fcbc869befec88de93951ca76ebe2907a14dbe07981baa1657ce6b27551a42c4aad4f1305fac48046ad513729b6590951c28786719754a47d1b1732212f0cde93bb58198e24cffd7c7bda161b0451656fc11e4eeb9a9c72f5e509af32fb9e97f58171a7ea2d0baf0a34f25ae04f4d7227b78aacd990cfabbd0ab2b2e76163dff1efe78acf7a67706d8f6546930c901af"], 0xb2, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:36:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0x1f, 0x844}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)="7f71d1b75e54d7c6167a150f700ae46ad5c789fa9e94e64403ee2c3b9069bdb68fe5cc89d0d68a386c9542433c7cca6df199a96cec612b59172115f850c4f48dfaa3ed5671c92620b2cda1c4840c28062f96f621a321036f0f4ee27dc4f6fc2212122d32afe665a1c205147363", 0x6d, 0xfffffffffffffff8) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000140)={0x7, 0x80000000}) exit_group(0x0) seccomp(0x1, 0x3, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x200004) 14:36:33 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x5, 0x800, [0x100, 0x3fe, 0x4, 0xfffd, 0x4], 0x7ffe}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0xfa1896560379ef23) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000100)) 14:36:33 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:34 executing program 1: 14:36:34 executing program 2: r0 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='keyring\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r2) write$FUSE_INTERRUPT(r3, &(0x7f0000000100)={0x10, 0x0, 0x5}, 0x10) 14:36:34 executing program 5: 14:36:34 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$selinux_attr(r2, &(0x7f0000000040)='system_u:object_r:vmware_device_t:s0\x00', 0x25) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)=ANY=[@ANYBLOB="040000000001000000000000000000000000000000000000f67f93542a2bc7203d823be0cf5cde8d04e3cb68d267865685d89cfbb6c4bc3929bd19f216f936bd854e4348c47bd3a67ad239b3656923fb97a595957b437df63a6d91d7b68f5b525ba41f4ab557e5e4dea713486182c728faae6e8caecc3c95d02d109f00a2409ef4e2fe71e3ddad464e61ff899905df0cbb873430bc5dc236952785453213c4a79b74b718b368cf1b92a5ab1472388dadff5040d02de85787a6199101b1cb2c365e4d27bd7d4ff3b3d5c75a41db518342c3012630cc97b82af29a429b7d33944a9aa69b7cf3631dff3179ad514ec2074f4a4a4c6ec9d26954fe"]) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0x80000001, 0x7fff, 0x200, 0x0, 0x3f}) 14:36:34 executing program 1: 14:36:34 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20102, 0x0) 14:36:34 executing program 4: 14:36:34 executing program 1: 14:36:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:34 executing program 5: 14:36:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:34 executing program 4: 14:36:34 executing program 1: 14:36:34 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r7, 0x215}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1a0, r7, 0x110, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3b08}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3f, @rand_addr="57ef31f9c494bea7d2a5e798f8c6c2e5", 0x3}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x3, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7fff, @mcast2, 0x5}}}}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xe112592c2bca77ca}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r8, 0x3}}, 0x18) 14:36:34 executing program 1: 14:36:34 executing program 4: 14:36:34 executing program 5: 14:36:35 executing program 1: 14:36:35 executing program 4: 14:36:35 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8d1f4f56b1257e65, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0xffff, 0x4, 0x7ff, 0xc42b}, 0x10) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:35 executing program 1: 14:36:35 executing program 5: 14:36:35 executing program 4: 14:36:35 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x600) 14:36:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:35 executing program 5: 14:36:35 executing program 1: 14:36:35 executing program 4: 14:36:35 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x80) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r4}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x7, &(0x7f0000000040)=@raw=[@map={0x18, 0x6, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x1, 0x7, 0x48, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20}], &(0x7f00000000c0)='GPL\x00', 0x100, 0x5c, &(0x7f0000000100)=""/92, 0x1e00, 0x5, [], r4, 0x5, r7, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0xe, 0x5, 0x5}, 0x10}, 0x70) 14:36:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:35 executing program 5: 14:36:36 executing program 4: 14:36:36 executing program 1: [ 344.005150][T12405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:36 executing program 5: 14:36:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x167) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 344.140264][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:36 executing program 4: [ 344.182855][T12416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:36 executing program 1: 14:36:36 executing program 5: 14:36:36 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 14:36:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:36 executing program 4: 14:36:36 executing program 1: 14:36:36 executing program 5: 14:36:36 executing program 4: 14:36:36 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0xd0a2) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x4, 0x8000000, r4, &(0x7f0000000140)='./file0\x00') semget(0x3, 0x1, 0x100) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000100)=0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r5, 0x0, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:36:36 executing program 1: 14:36:36 executing program 5: 14:36:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:37 executing program 4: 14:36:37 executing program 1: 14:36:37 executing program 5: 14:36:37 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x100) r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) 14:36:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:37 executing program 1: 14:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 14:36:37 executing program 5: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mincore(&(0x7f00007a6000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/43) 14:36:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0xdeb}, 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 14:36:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "dc68a67f2017b6cc6356637fa4240a8d"}, 0x11, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) sendmsg(r8, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r9 = dup(r8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r11 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r11}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r9, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r11, r7, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{0x2, 0x4, r2}, {0x2, 0x4, r5}, {0x2, 0x6, r6}], {0x4, 0xc}, [{0x8, 0x2, r7}], {0x10, 0x6}, {0x20, 0x2}}, 0x44, 0x2) r12 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r12) r13 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'s9z', 0x2}, 0x0, 0x0, r12) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, r13) 14:36:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000001740)=""/90, 0x5a}], 0x1, 0x0) 14:36:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 14:36:38 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000000180), 0x0, 0x60040040) r2 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r2) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="6624a29e3f1fbed8e9e28a8bbf1dae7a5c7b1ce6e8d5bddfdbfa31f4a28d2b722181855ec38531149438ac638bdf477ce64cd4425ff0bb99b813d37ab555384a4a6a1ee50851e2548a2247f58efc1103d5c31ff95f4d59f2ada06bdbb4c25b9492388c733421301b1a3b01e9a30a9641a0e664868b36a6bf9dc2e856f9575b67d94b88cc41cd4fff7c17ff58bb076a66a7769ceabff1b20698a77cdf20568696adac0f8af469", 0xa6, r2) 14:36:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:38 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) 14:36:38 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 14:36:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 14:36:38 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) 14:36:38 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/97) 14:36:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x60}], 0xd9) 14:36:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:36:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x9}, 0x8) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:36:41 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x6, &(0x7f0000000280)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x7ba8a1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) recvfrom$unix(r4, &(0x7f0000000300)=""/218, 0xda, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBLED(r6, 0x4b65, 0x401) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0x3) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb470206b90c354f55682c991564016f7ddb5a8db93a6b2b28d1c3baffda25488ca69c1a47649320b967331b97d7fe42cd716971eb9f7ffb808b39ca2a79750be30373192d7e"], 0x47, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) write$binfmt_elf64(r7, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x3d, 0x20, 0x1, 0xb30, 0x25e0f8044a1da47c, 0x3, 0x2, 0x2ea, 0x40, 0x2cd, 0xf87e, 0xc347, 0x38, 0x1, 0xfff, 0x0, 0x7}, [{0x1, 0x1000, 0x3, 0x5, 0x8, 0xffffffffffffff99}, {0xc0000002, 0xffffffff, 0xfff, 0xffffffffffffff96, 0x7fff, 0x3, 0x7fff, 0x10001}], "3dcfb73e0203683589d051a733d57df6682207874cb134ab8b3c84da2100d83aa65b23507eca3bed095ad7e347e1915c2d4f2eb36ac02cc277935a", [[], [], [], [], [], [], [], []]}, 0x8eb) 14:36:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f00000000c0)) 14:36:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:36:41 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000080)='./file0\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f00000002c0)='./bus\x00', 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x22) creat(&(0x7f0000000180)='./bus\x00', 0x0) 14:36:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 14:36:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) clock_gettime(0x0, &(0x7f0000002880)={0x0, 0x0}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fcntl$dupfd(r3, 0x0, r4) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/197, 0xc5}], 0x3, &(0x7f0000000400)=""/151, 0x97}, 0x3ff}, {{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f00000005c0)=""/203, 0xcb}, {&(0x7f00000006c0)=""/167, 0xa7}], 0x3, &(0x7f00000007c0)=""/206, 0xce}, 0x7fffffff}, {{&(0x7f00000008c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000940)=""/197, 0xc5}, {&(0x7f0000000a40)=""/186, 0xba}, {&(0x7f0000000b00)=""/55, 0x37}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/118, 0x76}, {&(0x7f0000001bc0)=""/174, 0xae}, {&(0x7f0000001c80)=""/235, 0xeb}, {&(0x7f0000001d80)=""/153, 0x99}, {&(0x7f0000001e40)=""/224, 0xe0}], 0x9, &(0x7f0000002000)=""/225, 0xe1}, 0xdf1}, {{&(0x7f0000002100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/138, 0x8a}, {&(0x7f0000002240)=""/5, 0x5}, {&(0x7f0000002280)=""/210, 0xd2}], 0x3, &(0x7f00000023c0)=""/164, 0xa4}, 0x10}, {{&(0x7f0000002480)=@xdp, 0x80, &(0x7f0000002700)=[{&(0x7f0000002500)=""/209, 0xd1}, {&(0x7f0000002600)=""/125, 0x7d}, {&(0x7f0000002680)=""/102, 0x66}], 0x3}, 0x7}], 0x5, 0x20, &(0x7f00000028c0)={r1, r2+10000000}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 14:36:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:36:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x36d5a9bff3db8c1c, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f280ab19f01cea1af56603ae529684cef0ffffb56de71d901630e949f394e55a72491c12756a00bce940000778fb94c809ee00040000a82dc736e48bb798a9"}, 0xffffffffffffff90) bind$inet(r5, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@empty, @in=@multicast2}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, 0xffffffffffffffff, 0x0) [ 349.533968][T12588] ptrace attach of "/root/syz-executor.4"[12586] was attempted by "/root/syz-executor.4"[12588] 14:36:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:36:41 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(0xffffffffffffffff) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 14:36:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:42 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:42 executing program 1: 14:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 350.104932][T12614] Invalid argument reading file caps for ./file0 14:36:42 executing program 1: 14:36:42 executing program 4: 14:36:42 executing program 5: 14:36:42 executing program 1: 14:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:42 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x200800, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xe0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="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", 0xfe, r1) 14:36:42 executing program 4: 14:36:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:42 executing program 1: 14:36:42 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20000) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0xb, 0x2, {0x54, 0x5, 0xb0b, {0x7, 0x6}, {0xa800, 0x7}, @period={0x5c, 0x30, 0x200, 0x200, 0x2, {0x1, 0x8001, 0x5, 0x5}, 0x1, &(0x7f0000000040)=[0x1]}}, {0x52, 0x7126, 0x7ff, {0x3f, 0x40}, {0x1}, @period={0x59, 0x5, 0x81, 0x3f, 0x2, {0x7, 0x1, 0xb5f1, 0x2}, 0x3, &(0x7f00000000c0)=[0xad1, 0xfff7, 0x1]}}}) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000200)={@reserved}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/285]) 14:36:42 executing program 4: 14:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:42 executing program 5: 14:36:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:42 executing program 4: 14:36:42 executing program 1: 14:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:43 executing program 5: 14:36:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:36:43 executing program 1: setrlimit(0x7, &(0x7f0000000080)) r0 = getpid() pidfd_open(r0, 0x0) 14:36:43 executing program 5: 14:36:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffe19, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0x3) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:43 executing program 1: 14:36:43 executing program 5: 14:36:43 executing program 4: 14:36:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000300)="e6bc4468c8f850e8f62a9e6eaf3ff860d7867b2cd3d3b0c468c1da60e7daac0a37c57930332e12f35101e25520b4257aba7e0d2fc09645b839c97faffa2edccc634d06150619ddcd1b71220813407ec8", 0xd78bb239, r0) r1 = dup(0xffffffffffffffff) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {0x8000, 0x6, 0x1, 0xba}, 0x4e, [0x1, 0x3, 0x20, 0x55, 0x80000001, 0x2, 0x5, 0x3, 0x9d, 0xef4, 0x3, 0x2, 0xb6, 0x8, 0x4, 0xffffffff, 0x6, 0x1, 0x8, 0xb97a, 0x8, 0x3f, 0x6, 0x100, 0xff, 0xfffeffff, 0x82ba, 0xd9, 0x40, 0x70a, 0xfff, 0x7ff, 0x0, 0x6, 0x7, 0x3, 0x6, 0xe7a, 0x7f, 0x1, 0x2, 0x2, 0xa5a3, 0x1, 0x6, 0x4, 0x7, 0x50, 0x8000, 0x1, 0x4, 0x8, 0x80000000, 0xff, 0x80000000, 0x5, 0x9, 0x1, 0x4, 0x42d0, 0x7f, 0x8, 0xefb, 0x8], [0x7, 0x8, 0x300, 0x80000000, 0x10001, 0x3, 0x80000001, 0x4, 0x3, 0x20, 0xf746, 0x9, 0x6, 0x8d400000, 0x9, 0x7fff, 0x3ff, 0xfffff801, 0x66fa, 0x7, 0x40000000, 0x2, 0x3, 0x4, 0x3, 0x18a, 0x1, 0x6, 0x4, 0xffffffff, 0xf72, 0xee, 0x3, 0x3, 0x1000, 0x4c8b9064, 0x0, 0x0, 0x0, 0x3, 0xfffffffe, 0x81b, 0xbdbe, 0x9, 0x8000, 0x0, 0x5, 0x5, 0x7b84, 0x0, 0x5, 0x3, 0x3, 0x1, 0x8b, 0x8, 0xffff, 0x7fff, 0x6a48, 0x4, 0xfffffffe, 0x81, 0x5, 0x8a9], [0x8, 0x7, 0x1, 0xb6, 0x5, 0x2, 0xffff, 0x1ff, 0x7, 0x1000, 0x3f, 0x7fff, 0x5, 0xa2c1, 0x7f, 0xff, 0xc2, 0x80, 0x81, 0x100, 0x8fd, 0x3, 0x9c, 0x2, 0x200, 0x2c, 0x5, 0x1, 0x4, 0x200, 0x4, 0x3f, 0x100000, 0x3, 0x3, 0xbfaa, 0x818b, 0x4, 0x7, 0x0, 0x0, 0x9, 0x0, 0x6, 0x4, 0x5, 0x1000, 0xfffff1c6, 0x7, 0x10001, 0x2, 0x4, 0x3, 0x2, 0x3f, 0x9, 0xfff, 0x2, 0x7ff, 0x80000000, 0x8], [0x0, 0x8000, 0x400, 0x3, 0xfffffe01, 0x41a, 0xdcb9dd59, 0x7fffffff, 0x3, 0x0, 0x60a1, 0x8da8, 0xfffffffb, 0x1, 0x0, 0x5b, 0x40, 0xb8, 0xc96d, 0xffffb40e, 0x3, 0x400, 0x544c, 0x7f, 0x8, 0x9fa, 0x8, 0xf67c, 0x1, 0x3, 0x8, 0x3ff, 0xd326, 0x10001, 0x85, 0x7, 0x2, 0x8fb, 0x8, 0x800, 0x490, 0x3, 0x3, 0x1cf9, 0xff, 0x9c, 0x101, 0x0, 0x9, 0x2, 0x9, 0x200, 0x1, 0x4, 0x46, 0x0, 0x6, 0x4, 0x0, 0xffff8001, 0x4, 0x80000001, 0x7, 0xf0]}, 0x45c) r2 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='-vboxnet1%\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='security\xe9:\x00', r2) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 14:36:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:43 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/84, 0x54}}], 0x1, 0x62, 0x0) 14:36:43 executing program 5: shmctl$IPC_RMID(0x0, 0xb) 14:36:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 14:36:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:43 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x18502) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @multicast1}, {0x6, @broadcast}, 0x40, {0x2, 0x4e24, @loopback}, 'veth1_to_bridge\x00'}) 14:36:43 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000001cc0)=0x100, 0x4) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:36:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) close(0xffffffffffffffff) unshare(0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) 14:36:44 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0xf, 0x0, 0x0) 14:36:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget$private(0x0, 0x4, 0xd0) semctl$GETPID(r1, 0x3, 0xb, &(0x7f00000000c0)=""/99) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x9, 0x2b, 0x8, 0x40, 0x15, 0x9, 0x5, 0x9, 0x7, 0x3f}) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000140)={0x4, 0x5, 0x40}) 14:36:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) rt_sigqueueinfo(r0, 0x36, &(0x7f0000000380)={0x0, 0xffff}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0x0, 0x802, 0x0) sendto$inet6(r4, &(0x7f0000001780)="225484d856efc433dcef", 0xa, 0x0, &(0x7f00000017c0)={0xa, 0x0, 0x5, @mcast2, 0xa000}, 0x1c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) [ 352.092293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.098566][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:36:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:44 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:44 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000011000900"/20, @ANYRES32=r5, @ANYBLOB="0000000034ad000000000001"], 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001400)=0x14, 0x40800) sendmsg$inet(r1, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)="4baef712d74afe889eb0758b4b4db3f588c4cae95d5a5e4b014ed2fa0e67caab9fc499285856bb788a11400f6261234784133d814b6908f9d154380500d9f04993ebd87d078523dce858d31c0fe566d264c1f85ba1db9e659cded275e78ef837c997e3b2d3cf56735bd77193122ccbcc4cc6ab94578c89520db90f70b4bf8836a71f50fc79f536390a2548c05cfe98a3dc7f84c6439444f61cc5b76b7c6946de430730363dfaeb59437d6be5f84f1aa6fd690743c7e209b9d8b1953f0b1618136dbd30b346017080f4535f80010890df01e5b11eb3f90893e7d9bbe884130a587dc595c14d3dd631dbda6c02", 0xec}, {&(0x7f00000001c0)="48cf7e480171f648781ce6497a6ac1ee4ae79210ba400440162d6133c889bb6e52e13731c39cb1ef372e913bb6c21d92004f85083bc768d62cd6f1ebd31895bc4bd055ed5541b611c257c5a1ac3b495575faab1e2c88c5b62bdbe5c64748c4e5a4d4a04c073724fbb1", 0x69}, {&(0x7f0000000240)="56fb58c266be15c6095bc6e5ea4fbbcd00b9cfcbbee31dbec3a912d47e28969b649f58cc05f2872df84b3de78d584af0ce88788f1369029ee88d8fa1e37087aafdd531d51a3068a68f4ce7b2f46d4668a1cbf033de6a83ee87f6008f627e0da5d899391e8f09c55bcc631151b3caff315336f11e19f1c81d6fab235c", 0x7c}, {&(0x7f00000002c0)="fd7271a409dc57fa6f8ebfc1b2340d6308f086ef63ac7153a4a1ea1b8ba68bb869ccec86d6023d5322fd5f6ffb200dc2eb7f3ccdbdfc627cd0a005c23cd84f04baafd10e027e13294e924259931d7b2f57daf2d4a62cd10f11c1100197dc1e16100e14e79a2a80fd2e78f864f1e6f86ce14cd69de0ec451e9283c5a0", 0x7c}, {&(0x7f0000000340)="28ce237823b13153cbb2235136ad9a617d32c7a4af4e4a2a88fe2464ba12e73822b5db67837b6a827d451619658a5f8f68a5fdc5c2a050192f0978615336b9e2914ff1a778c222fe427fa66eb06c893c43a3bae33c0439dc29c3476bea4c4ed33fbc5030c327fc764e35c2564c73ea3af0a0b80464056a56b459b258ec645f6cda6fe613be28c53942c59664e15c67c3253d5a710a47e65bdcc0b22204b7cef9c5ce855acccea7b3", 0xa8}, {&(0x7f0000000400)="9bd675cf24f79d621c072dd46b4597eae06829d3d2a301f79654e12ab9932f17a17643302caf85bcb762ee0463c548028c4aec7bf73617dceefc2d23f267d15efee73273b68b199b377d3069a8c9ff9f6f40dc0ecd41e74b0dc5e7c87f55d9d38806b69d12dcf057dfe6769268848e4ed4416ddb2b9d33f5e437af9dd032c3c68c3ae6e8d923f5cd7124ce4bbf6fd287cc2b27e2243015e1471b379afc375c913e187f129fa8d897b58d1d96c24b49b7cb69617431b8999e12a5a2c24fa3331f0e50d59c09a0407520fb820a1a3411dfd42bca9c80d5543f10d16af8f283ada4f0", 0xe1}], 0x6, &(0x7f0000001440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffa}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0xe}, @remote}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7e, 0x3, 0x7, [{[@multicast2], 0x5}]}, @ssrr={0x89, 0x7, 0xcd, [@rand_addr=0x2]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x83}}, @ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x6, 0x7ff}, @ssrr={0x89, 0x17, 0x8, [@loopback, @local, @rand_addr=0x1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_int={{0xd, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @rand_addr=0x1}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x1, [@dev={0xac, 0x14, 0x14, 0x22}, @local]}]}}}], 0x130}, 0x1000) [ 352.444796][T12772] Invalid argument reading file caps for ./file0 [ 352.456386][T12769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.586829][T12774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.599258][T12769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.652408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.658683][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:36:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./bus\x00') fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="ff0656460000e5ffdf02f5e536"], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 14:36:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:44 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:44 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000080)={0x0, 0x3, 0x1, [], &(0x7f0000000040)=0x7}) add_key$keyring(&(0x7f0000000000)='\x9c\xba\x9ej\xd1\xbaa\x00', 0x0, 0x0, 0x0, r0) 14:36:44 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 352.878783][T12789] Invalid argument reading file caps for ./file0 14:36:45 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 353.076027][T12802] Invalid argument reading file caps for ./file0 14:36:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) rt_sigqueueinfo(r0, 0x36, &(0x7f0000000380)={0x0, 0xffff}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0x0, 0x802, 0x0) sendto$inet6(r4, &(0x7f0000001780)="225484d856efc433dcef", 0xa, 0x0, &(0x7f00000017c0)={0xa, 0x0, 0x5, @mcast2, 0xa000}, 0x1c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 14:36:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) readahead(r0, 0x0, 0x401) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r1) 14:36:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:45 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:45 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 353.292033][T12815] Invalid argument reading file caps for ./file0 14:36:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:36:45 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:45 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 14:36:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:45 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 353.532308][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.538608][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.555707][T12840] Invalid argument reading file caps for ./file0 14:36:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:36:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r5, 0x7, 0xb4b, 0x1, 0xc7, 0xffffffb4}, &(0x7f0000000100)=0x14) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000000c0)={{0x4, 0x0, @descriptor="13445e0043aede88"}}) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:46 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x3d1}], 0x2000000000000287) timer_create(0x4000000000000003, &(0x7f000004c000)={0x0, 0x19}, &(0x7f000004cffc)) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) sendfile(r1, r1, 0x0, 0x3975f324) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x7}}, 0x0) 14:36:46 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:46 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socket$rds(0x15, 0x5, 0x0) 14:36:46 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 354.201149][T12876] Invalid argument reading file caps for ./file0 14:36:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x1a0, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 14:36:46 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:46 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r2, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x1, 0x7fff}) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 354.528748][T12897] Invalid argument reading file caps for ./file0 14:36:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000000c0), 0x10) 14:36:46 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r1, &(0x7f0000000240)={'syz1\x00', {0x101, 0x8001, 0x5, 0x8}, 0x36, [0x9, 0x4, 0x40, 0x1, 0x7, 0x9, 0x1f, 0x91, 0xac7d, 0x80000000, 0x6, 0x60, 0x6, 0x8, 0x80000001, 0x1, 0x3f, 0xef, 0x10000, 0x6, 0x100, 0x6, 0x3ff, 0x8, 0x81, 0x1, 0x8, 0x10000, 0x0, 0x4, 0x5, 0x4, 0xffff, 0x800, 0x10001, 0x10001, 0x0, 0x9, 0x0, 0x3, 0x7, 0x684, 0x75eb, 0xd3, 0x3, 0x1d, 0x2, 0x1, 0x3, 0x200, 0x5, 0x9, 0x2, 0x6, 0xeebc, 0xffff, 0xd9, 0x5, 0x9, 0x6f4, 0x6, 0x81, 0x7, 0x598], [0x81, 0x2, 0x1000, 0xff, 0x1000000, 0x9d33, 0x9, 0x4, 0x7fffffff, 0x3ff, 0x80000001, 0x0, 0x7, 0x9a9, 0x2d6, 0x8001, 0x8, 0x1, 0x0, 0x0, 0x8000, 0x2, 0x0, 0xfffffffd, 0x8, 0x2, 0x1, 0x2a, 0x5, 0xeada, 0x1000, 0x80, 0x3, 0x5, 0x8001, 0x2, 0x8, 0x8, 0xd8, 0x2, 0x1, 0x0, 0x80000000, 0x6, 0x5d, 0x1, 0x3, 0x13b, 0x4, 0x5, 0x6, 0x1, 0x6, 0x9, 0x1, 0x591, 0x8, 0x80, 0x9, 0x1, 0x38, 0x9, 0x80000000, 0x1ff], [0x5, 0x80000001, 0x8, 0x8000, 0x800, 0x2, 0x7fffffff, 0x5, 0x7, 0x7, 0x5, 0x9, 0x0, 0x10001, 0x8, 0x40, 0x7fffffff, 0x5, 0x7a31d52b, 0x80000001, 0xffffffff, 0xfffffffe, 0x7ff, 0x9, 0x6, 0x2, 0x74, 0x5, 0x5, 0x6, 0x400, 0x7, 0xfffffffe, 0xfffffff9, 0x0, 0x0, 0x0, 0x5, 0x1969, 0x80000001, 0x2, 0x80000001, 0x3, 0x1, 0x5, 0x1ff, 0x7fffffff, 0x82e, 0x3, 0x101, 0xfffffff7, 0x1ff, 0x2, 0x5, 0xfffffffa, 0xdb, 0xffffffff, 0x10001, 0x3, 0x8, 0xd41, 0x20, 0xcf, 0x6dd], [0x20, 0x0, 0x3, 0x3, 0x5, 0x1f, 0x100, 0x0, 0x7fff, 0x9, 0x80000000, 0x8000, 0xf3d3, 0x8, 0x8001, 0x7ff, 0xffffffff, 0x10000, 0x400, 0x75, 0x0, 0x9717, 0x2, 0x101, 0x5, 0x800, 0xe874, 0xfffffff7, 0x7, 0xfffffffc, 0x7, 0x3, 0x8, 0x3, 0x9, 0x3, 0x7f, 0x5, 0x288, 0x5, 0x101, 0x90, 0x80, 0x8001, 0x6, 0xdd7, 0x2, 0xe4d, 0x0, 0x4, 0x7, 0x9, 0xfffffffe, 0x0, 0x6, 0x509, 0x10001, 0x4, 0x80000001, 0x0, 0x6, 0x7, 0x8, 0x6]}, 0x45c) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f00000006c0)=""/92, &(0x7f0000000740)=0x5c) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/162, 0xa2}, {&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f0000000100)=""/207, 0xcf}], 0x3, 0x0) 14:36:46 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:47 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:47 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x101, 0x363200) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6c33bef3191c022f}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r1, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x53ba}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x475d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40002}, 0x80041) 14:36:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 14:36:47 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:47 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x795f4f20d3156f83) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/249) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x4}, 0x28, 0x7) modify_ldt$read(0x0, &(0x7f00000001c0)=""/139, 0x8b) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:47 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 355.551406][T12969] Invalid argument reading file caps for ./file0 14:36:47 executing program 2: add_key$keyring(&(0x7f0000000040)='k\xb1Bg\x01\x02\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) select(0x40, &(0x7f0000000000)={0x9, 0x84c, 0xfffffffffffff5cd, 0x80000000, 0xfffffffffffffffc, 0x5, 0xfff, 0x2}, &(0x7f0000000080)={0x5d, 0x200, 0x10000, 0xd12, 0x7f, 0x2, 0x9, 0x9}, &(0x7f00000000c0)={0x8, 0x1d, 0x80000000, 0x8, 0x100000001, 0x81, 0xfffffffffffffffb, 0x9}, &(0x7f0000000100)) [ 355.708624][T12978] Invalid argument reading file caps for ./file0 14:36:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:47 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:47 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="f9e359562588c3eedd2c66ef6aa6c0574ed89e5a6bc9afb18541242eb682c0111dbc20645fbea571cb7844f790a201480716507bd2159f80ee8beb222056201432c37bde9924bdd07ca0c557f12ba0bacbee8a7e5e793e9f3c70e94d", 0x5c, 0xfffffffffffffffc) [ 355.977450][T12995] Invalid argument reading file caps for ./file0 14:36:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:48 executing program 5: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 14:36:48 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0], &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x400000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x9, 0x34, &(0x7f0000000140)=0xa}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x2, 0x400000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xe16, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) accept4(r0, 0x0, &(0x7f0000000340), 0x800) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x180042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) memfd_create(&(0x7f00000003c0)='\x00', 0xa) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r7, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mISDNtimer\x00', 0x410101, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r8, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r8, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/ipc\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video0\x00', 0x2, 0x0) socket$kcm(0x29, 0xa, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="ac141426ac1414aa00eeff0008fd0000ac9814b4f6985b818228d372367811dc2d36141b"], 0x34) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x23, 0x100}, 0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0x80) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r15, 0x40445637, &(0x7f0000000240)={0x7, "a6baaafd1e6fa94487ec1fbd41cadcc2c70844a859f490c4bd8477733d5960e9", 0x20, 0x88, 0x8, 0x0, 0x4}) [ 356.327299][T13014] Invalid argument reading file caps for ./file0 14:36:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:48 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x80000001}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x8) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x10000}}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x82f53fb3a856ea99, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) 14:36:48 executing program 5: 14:36:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:48 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 356.865588][T13037] Started in network mode [ 356.870034][T13037] Own node identity 10000, cluster identity 4711 [ 356.876592][T13037] 32-bit node address hash set to 10000 [ 356.887549][T13035] Invalid argument reading file caps for ./file0 14:36:49 executing program 5: 14:36:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:49 executing program 5: 14:36:49 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x10003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 357.073498][T13053] Invalid argument reading file caps for ./file0 14:36:49 executing program 5: 14:36:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:49 executing program 2: add_key$keyring(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x448d80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000140)={{0x1, 0x11}, 'port1\x00', 0xce, 0x1f0030, 0x80, 0xfffffffc, 0x6c, 0x4, 0x9, 0x0, 0x1, 0x49c7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x8, &(0x7f00000000c0)='keyring\x00'}, 0x30) ioprio_get$pid(0x0, r5) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r6, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000200)=0x1, 0x4) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x2000, 0xf000, 0x4, 0xbd, 0x4}) 14:36:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:49 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x10003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:49 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x10003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:49 executing program 5: 14:36:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:50 executing program 4: close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:50 executing program 5: 14:36:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:50 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000002c0), 0x1) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="c67173e24f60718431f00a0b7bfa25ffdeb963bfd4b25a3cb66ac8fc59c465bdaa996d4d6b76d72fad885c3e7036abc61cd940189f9171f0e3557eabc1b792675d670ebcb7f2192671c95fb24ba1e167e624e57db9606fa18f7e91de2c698a93326ee1c5834687c2335432d18a1cd20bdd39ecbf59135a5d5e0d3b7542f2581b32e7490c2780d5f8bd220873d31046fddb6e0a89132adf4bc2b4e2cbffca9e3ed911eb7bae1a4bff0a97ed8583e452492d8c6eaa039f06bc", 0xb8, r1) r4 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x1d6, 0x100) ioctl$HIDIOCSUSAGE(r4, 0x4018480c, &(0x7f0000000400)={0x2, 0x1, 0xfff, 0x6, 0x5, 0x90d2}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x811c81d29ee0b286, 0x0) 14:36:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:50 executing program 5: 14:36:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:50 executing program 4: close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:50 executing program 4: close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:50 executing program 5: 14:36:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:50 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e21, 0x1, @loopback, 0x8}, {0xa, 0x4e24, 0x0, @mcast2, 0x9d}, 0x3f, [0x8, 0x8, 0x0, 0x8, 0x1, 0x45, 0x2, 0x9]}, 0x5c) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0x72) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x109300, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) 14:36:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:50 executing program 5: 14:36:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:51 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000080)='\x11$\xe9\x9d\x01\xfe\xf6\xba', 0x0, 0x0, 0x0, r0) 14:36:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:51 executing program 4: r0 = creat(0x0, 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:51 executing program 5: 14:36:51 executing program 4: r0 = creat(0x0, 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:51 executing program 5: 14:36:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:51 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000000)={0x20000, 0x0, [0x3, 0x3, 0x3, 0x0, 0x0, 0x5, 0x2]}) 14:36:51 executing program 5: 14:36:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:51 executing program 4: r0 = creat(0x0, 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:52 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0xffffffab, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x15}}], 0x20}, 0x0) 14:36:52 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:52 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x44}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 14:36:52 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="c09f3df3b9f1f15a12d7f2c3a15b2fe9ea7b11a5d1d3deb3cce6e50220405cb97d2dcf2a5420ad1c000f985f5d36af856d58d8193d1e18675c05c06619b9c3583dc8ae84a7a44800e0befe9f9006dbea509216d096e846b39199f80c2dc5fc907d8b96a4846d0caa0ca43905da1de117f2974e91c97d89128f868b462af9a8853a7c6cedfb22bb749c49cbe32215b1e652d16934cd5d475a07c52470c8dae5440c6f412502c11a7d5533b068d57a2d6fcfe14cff62bad6c6f75f", 0xba, r0) 14:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:52 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:52 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r0 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='/vboxnet0GPL&-+\x00', 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x2a, 0x29, 0x1, {0xffffff12, [{{0xe648c5abfa090f3e, 0x2, 0x7}, 0x200, 0x0, 0x7, './file0'}]}}, 0x2a) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) 14:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:53 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x4040) userfaultfd(0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000100)={0x20, 0x2, 0x10000, 0x7f, 0xffffffffffff7fff}) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:36:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 14:36:53 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:53 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:53 executing program 2: r0 = request_key(&(0x7f0000000300)='\x0e\x9e\x86L\xd7u\x9e\x81', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000040)='()\'\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 14:36:53 executing program 2: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x2, 0x4, 0x2, 0x1, 0xff, 0x1}, {0x80000000, 0x65, 0x2, 0x8, 0x7, 0xfcc, 0x374ebd33}]}) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:53 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 361.856132][T13275] Invalid argument reading file caps for ./file0 14:36:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:54 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000300)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x20}, 0x4) ioctl$TCFLSH(r0, 0x540b, 0x9d79) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e20, 0x9, @empty, 0x8}}, [0x10001, 0x0, 0xfff0000000000, 0x4f, 0x0, 0xaa1a, 0x0, 0x3, 0x1, 0x81, 0x3, 0x9e1, 0xfffffffffffffff7, 0x0, 0x9]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e22, 0x6, @mcast2}}, 0x1, 0x6, 0x1000, 0x2, 0x1}, &(0x7f0000000280)=0x98) 14:36:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003c00)="2e0000001e000507ed0080648c6394f201315c030a0006402c00000001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 362.230287][T13284] Invalid argument reading file caps for ./file0 14:36:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 362.291271][T13295] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.329958][T13300] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000100)={0x2, 0x9}) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x3, @dev={[], 0x1f}}) [ 362.394930][T13302] Invalid argument reading file caps for ./file0 14:36:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:54 executing program 5: socket$packet(0x11, 0x0, 0x300) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x5, 0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="1382c0c3594126756728665c267535b1e76afb77", 0x14) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) shutdown(0xffffffffffffffff, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000100)=0x5, 0x4) [ 362.555569][T13310] IPVS: ftp: loaded support on port[0] = 21 [ 362.597815][T13315] Invalid argument reading file caps for ./file0 14:36:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 362.710529][T13317] IPVS: ftp: loaded support on port[0] = 21 14:36:54 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="021380fa72b8dbc862dd50392f3017c060083f35f24dd768be6256126c23020000000002000000df25080012000000000000000000000000058710000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633decddfd98b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d5113937b562b67f9df6190751d5514636e59c184f8233dbea6534c11c60dfe69906ac3de9b8cdef2ba983fff3d9cfe60dda1a3a704a6807184c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b72a35619b49135765dce3ce15bcfe2242f161fae5eea2c4b6d667732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e91a2e1c34c654829f281e571341d3753f36cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6015fd37d600040ab54b4962d012a26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d76fc58461d6df2f9b4a9d64491391d98005a59365b5c03bd176a007088cd3b7d663ec206d387386f003e5a31fad9beb036a12032e01747223e68fc42395836afb35189110c95316dfa321daa39e25f0c2dedda6b4ccd87495b339ebcd5fb8fbab76c404776c6306000147283234b7293e352c6c687a9ea45394dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fdde1fa93d15a12f828c7299ae89e995a3620828a85d9f2257bd68d260584e8c1545190f000075af2f57071b2f14e5a9f27d269e4289c283372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7d06ebdf5b2107dd62ca85be6e63b2449a6ac6eff9f9f3e94492dbba8ea630c21b0d9cc2b3151509d832488c28"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) r8 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000580)=[@mss={0x2, 0x3f}, @sack_perm], 0x200000000000045c) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r9, r9) fcntl$setpipe(r9, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000004c0)=0x40) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000600)={@empty}, 0x14) ftruncate(r11, 0x2007fff) sendfile(r5, r11, 0x0, 0x8000fffffffe) [ 362.787798][T13321] Invalid argument reading file caps for ./file0 [ 362.969167][T13329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 363.052341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.058616][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:36:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:55 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:55 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0xd6, 0x5, 0x1000}, 0x4) 14:36:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:55 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 363.158860][T13332] Invalid argument reading file caps for ./file0 [ 363.293058][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.299466][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:36:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x9, 0x800, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000240)={0x0, {0x0, 0x1}}) sendmsg$nl_generic(r2, &(0x7f0000001800)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000017c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="e6484cb62edd14cad0ebf2d17e2da145017fe5ec87fb215dc7e56b90a7ccfbe8c9defcd86f213e7f21bea2e63414589bd9fe4330385beced29661f1341e6478d3feb69701d2d85b2129f5902933ab5e8465da06c5e93b02de8fe12fb62581c3034154670d3261c7abab3026a12622884f8707817d3274810e935d0a70833280c77586e0897d461419f6dcde923b9f247a7fab266a73d32a8e1afa58c7c83640476173be81e6798deabfbda4cc1a3c40eb3f27a0b957db8dd0314601325a5023cee7271d23e94c68b455ac52f9f21d377b264f485d85b29a8e24c5ed35ba7ff1df98bf8180de6af4eb18fc246f03af5f86d1ea2516a795ae432fbbc54c14f8803dfd437533f179fb34dcde1a18846c9e0c28ec0bccb0ffed37f58e1"], 0x2a0}, 0x1, 0x0, 0x0, 0x10040001}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x721, 0x4a1202) open_by_handle_at(r7, &(0x7f0000000680)={0xbf, 0x10000, "72ca15f09dbac83b4636a2bf705baaa5f11683bd60ee24239d09a9def4d482af4ae36ada14b2cec1c748866f6f952d96765a88aced08aff95058e7a9bcddedcf3e24cb11d6a0703935ba34af0c17cc9d575c1c8afaa6e676f1d25df59421e180345bf821d4b1b15520658495e937979140a63a56c397fe5560966bba4b038bfc912c655f2b5bb345d8785b33b51384314979ef6b5712f45f733a079ff6110561ac6b90e93921c936410b3e0ea4ecf52d0d78c338333445"}, 0x42580) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x1f, 0x80, 0x40, 0x80000000}, {0x7, 0x3, 0x3, 0x1}, {0x5, 0x7, 0x1, 0xfffffff9}, {0x5, 0x20, 0xfd, 0xb}, {0x100, 0x8f, 0x11, 0x9}]}, 0x10) r8 = semget$private(0x0, 0x1, 0x200) semctl$SEM_INFO(r8, 0x0, 0x13, &(0x7f0000000740)=""/244) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r5) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r9) [ 363.426909][T13347] Invalid argument reading file caps for ./file0 14:36:55 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 363.772599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.773004][T13357] Invalid argument reading file caps for ./file0 [ 363.778908][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:36:55 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:56 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x1, 0x0, 0x4, 0x4, "02ea9bd0f36c0847e883727572b699bbd6d933f2631154da709cf6cfe1"}, 0x2d) [ 363.933163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.939381][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 363.999213][T13364] Invalid argument reading file caps for ./file0 14:36:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:56 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002100)='/dev/vsock\x00', 0x100, 0x0) sendmsg$rds(r1, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002140)=""/45, 0x2d}, {&(0x7f0000002180)=""/61, 0x3d}, {&(0x7f00000021c0)=""/199, 0xc7}, {&(0x7f00000022c0)=""/223, 0xdf}, {&(0x7f00000023c0)=""/58, 0x3a}, {&(0x7f0000002400)=""/18, 0x12}], 0x6, &(0x7f0000005bc0)=ANY=[@ANYBLOB="480000000000000014010000010000003f07000007000000", @ANYPTR=&(0x7f00000024c0)=ANY=[@ANYBLOB='\x00'/179], @ANYBLOB="b300000000000000", @ANYPTR=&(0x7f00000057c0)=ANY=[@ANYPTR=&(0x7f0000002580)=ANY=[@ANYBLOB='\x00'/224], @ANYBLOB="e000000000000000", @ANYPTR=&(0x7f0000002680)=ANY=[@ANYBLOB='\x00'/76], @ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000005ec0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca2b9e99e76a786008563787fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000479383ff00"/4100], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000003700)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000004700)=ANY=[@ANYBLOB='\x00'/178], @ANYBLOB="b200000000000000", @ANYPTR=&(0x7f00000047c0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="0010000000000000"], @ANYBLOB="060000000000000000000000000000000600000000000000580000000000000014010000090000000900000002000000", @ANYPTR=&(0x7f0000005840)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000005880)=ANY=[@ANYBLOB="0004000000000000"], @ANYBLOB="0900000000000000ffffff7f00000000008000000000000034000000000000004d00000000000000080000000000000058000000000000001401000006000000990000002e000000", @ANYPTR=&(0x7f00000058c0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000005900)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="07000000000000000104000000000000320b00000000000001010000000000000000000000000000a04b000000000000580000000000000014010000070000007fffffff00000000", @ANYPTR=&(0x7f0000005940)=ANY=[@ANYBLOB="0000000001000000"], @ANYPTR=&(0x7f0000005980)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0060000000000000ff0f000000000000f27100000000000009000000000000000151f3ad4a36f4d4080000000000000058000000000000001401000006000000ff07000005000000", @ANYPTR=&(0x7f00000059c0)=ANY=[@ANYBLOB="ff03000000000000"], @ANYPTR=&(0x7f0000005a00)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0300000000000000ff7f000000000000090000000000000009000000000000000100000000000000f7ffffffffffffff580000000000000014010000070000000000000006000000", @ANYPTR=&(0x7f0000005a40)=ANY=[@ANYBLOB="0100008000000000"], @ANYPTR=&(0x7f0000005a80)=ANY=[@ANYBLOB="19d9000000000000"], @ANYBLOB="ff010000000000000700000000000000ff04000000000000030000000000000022000000000000007202000000000000580000000000000014010000060000000700000001000080", @ANYPTR=&(0x7f0000005ac0)=ANY=[@ANYBLOB="ff01000000000000"], @ANYPTR=&(0x7f0000005b00)=ANY=[@ANYBLOB="0400000000000000"], @ANYBLOB="09000000000000000000000000000000080000000000000000000000000000000800000000000000faffffffffffffff580000000000000014010000090000000200000005000000", @ANYPTR=&(0x7f0000005b40)=ANY=[@ANYBLOB="ac0f000000000000"], @ANYPTR=&(0x7f0000005b80)=ANY=[@ANYBLOB="ff00000000000000"], @ANYBLOB="dc000000000000005aa2000000000000e40000000000000008000000000000000100000000000000b988000000000000"], 0x2b0, 0x20004045}, 0x800) r2 = dup(r0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000040)='\x1c\xaf\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r3 = dup(r1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000002700)={0x1f1, 0x402, 0x96, 0x7, r6}, &(0x7f0000002740)=0x10) 14:36:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 14:36:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 364.489115][T13383] Invalid argument reading file caps for ./file0 [ 364.504489][ T32] audit: type=1326 audit(1570631816.550:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:36:56 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 364.619212][ T32] audit: type=1326 audit(1570631816.580:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:36:56 executing program 5: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x16, 0x0, 0x0) 14:36:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='\x00\x00\x00\x14\x00', 0x0, 0x0, 0x0, r0) [ 364.733509][T13394] Invalid argument reading file caps for ./file0 14:36:56 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 364.879721][ T32] audit: type=1326 audit(1570631816.920:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13398 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:36:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{}, {0x7, 0x7, 0x1}]}) [ 365.005120][ T32] audit: type=1326 audit(1570631816.970:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13398 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 365.072096][T13407] Invalid argument reading file caps for ./file0 14:36:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:57 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(0x0, &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x4, 0x80000, 0x4, &(0x7f0000000080)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) 14:36:57 executing program 5: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x7) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6_udplite(0xa, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 365.329674][ T32] audit: type=1326 audit(1570631817.370:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 365.494375][ T32] audit: type=1326 audit(1570631817.400:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:36:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:57 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(0x0, &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:57 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:57 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:57 executing program 5: unshare(0x400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 14:36:57 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(0x0, &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 365.725870][ T32] audit: type=1326 audit(1570631817.770:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13442 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:36:57 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:57 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) add_key$keyring(&(0x7f0000000040)='}\x1d\x8e\x00\xca\xb6\x04S', 0x0, 0x0, 0x0, 0xfffffffffffffffa) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) [ 365.844624][ T32] audit: type=1326 audit(1570631817.810:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13442 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:36:58 executing program 5: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x30, 0x0, 0x0) [ 366.041179][ T32] audit: type=1326 audit(1570631818.020:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13467 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 366.063818][ T32] audit: type=1326 audit(1570631818.070:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13467 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:36:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:58 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:58 executing program 2: r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='ppp0\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) 14:36:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:58 executing program 5: 14:36:58 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:58 executing program 1: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:58 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) 14:36:58 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:58 executing program 5: 14:36:58 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202080, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0xbd, 0x8001, 0xd8, 0x5}) 14:36:58 executing program 1: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:59 executing program 5: 14:36:59 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:59 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000180)=""/34, &(0x7f00000001c0)=0x22) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e22, 0xffffffff, @ipv4={[], [], @remote}, 0x800}}, 0x200, 0x20, 0xfffffff9, 0x4, 0x40}, &(0x7f0000000040)=0x98) 14:36:59 executing program 1: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:36:59 executing program 5: 14:36:59 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5, 0x0, 0xcf02, 0x20}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0xffffff90) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x80) read$rfkill(r4, &(0x7f0000000140), 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:36:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 367.596443][T13543] cgroup: fork rejected by pids controller in /syz4 14:36:59 executing program 5: 14:36:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:36:59 executing program 5: 14:36:59 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 14:36:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:00 executing program 2: add_key$keyring(&(0x7f0000000080)='key-Nng\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 14:37:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1002}) 14:37:00 executing program 2: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/111) r0 = socket$inet6(0xa, 0x2, 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x55cb, 0x4) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:37:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:00 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:37:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:00 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, &(0x7f0000000200), 0x118) 14:37:00 executing program 2: request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) r0 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='!\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000080)='\x88eyiing\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'B\x00\x80', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 14:37:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:00 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x80000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4208, r0, 0x0, 0x0) 14:37:00 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r1) 14:37:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:00 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) getuid() 14:37:01 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:37:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:01 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x102, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3}, &(0x7f0000000340)=0x8) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="05d5bfd3e2bc4524ba62c22d438b293687b200a2647c450b2b7c50c0a1175539aed689781e45258b53003d8604ca73a975bb3ef5e61ff7a2cfdf31a471c61660788782a6c928a79e2cb3280835b52428603e2f28e6f85fef3a3e04c5fec38f0869a6e85f5bac5418c3ddb2717ef8bd", 0x6f, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r6}) 14:37:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:01 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 14:37:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:01 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 14:37:01 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r4}}, 0x24}}, 0x0) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x4, r4, 0x2d}, 0x10) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:37:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20000000000001b) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:37:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:01 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) [ 369.687833][T13950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.788438][ T32] kauditd_printk_skb: 20 callbacks suppressed [ 369.788521][ T32] audit: type=1326 audit(1570631821.830:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13957 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 369.803036][T13950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:37:01 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000640)={0x6}, 0xfffffc4c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) 14:37:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 369.902860][ T32] audit: type=1326 audit(1570631821.880:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13957 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:37:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm, @mss, @sack_perm], 0x4) 14:37:02 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r3) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="e557141ab9608f6fa268c5a2519d93be95", 0x11, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r0, 0x1) [ 370.116769][ T32] audit: type=1326 audit(1570631822.160:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13970 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 370.186430][ T32] audit: type=1326 audit(1570631822.200:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13970 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:37:02 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x80) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000140)) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="44089af5d4c3b02d1d4fab0f046e63ebf906b5655fb9d04df34065e7e7199dc85c791164127ac6a6eb8c") add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:37:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4034ccdbf2bb01402122148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 14:37:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4034ccdbf2bb01402122148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 370.501501][ T32] audit: type=1326 audit(1570631822.540:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14088 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 370.594964][ T32] audit: type=1326 audit(1570631822.590:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14088 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:37:02 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'\x18 \x00', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "650761ada274c92fefc75d93615f59c9f12e2cfe"}, 0x15, 0x1) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f00000001c0)='\xdb\x00\b\x00', 0x0, 0x0, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 14:37:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:02 executing program 2: [ 370.826951][ T32] audit: type=1326 audit(1570631822.870:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14163 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:37:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) [ 370.894443][ T32] audit: type=1326 audit(1570631822.910:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14163 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:37:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 371.009955][ T32] audit: type=1326 audit(1570631822.970:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14163 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 371.094708][ T32] audit: type=1326 audit(1570631823.140:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14225 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:37:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000300)='trurv@\x00@', &(0x7f0000000000)={'\x00\x86@', 0x3}, &(0x7f0000000380)='}\x00', 0xffffffffffffffff) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x200) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x39565559, 0x2, @stepwise={0x18df6083, 0x4, 0x0, 0x1, 0xff, 0x5}}) keyctl$KEYCTL_MOVE(0x1e, 0x0, r1, r0, 0x0) 14:37:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:03 executing program 2: add_key$keyring(&(0x7f0000000080)='keyrsng\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) 14:37:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) pipe(0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:03 executing program 2: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r1 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x31, @loopback, 0x6}, @in6={0xa, 0x4e24, 0xc6, @empty, 0x6429}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e21, 0x3, @remote}, @in={0x2, 0x4e23, @multicast2}], 0x74) keyctl$invalidate(0x15, r1) r4 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="e558f9f01f6c1563e9706b8cc1202acd812c1a188335ebaffa93af52", 0xa, r4) r5 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=')\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r5) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r7 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x4, 0xa0701) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000440), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000480)={0x0, 0x20}, 0x8) recvmsg(r6, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) fsetxattr$security_selinux(r6, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:var_spool_t:s0\x00', 0x21, 0x0) 14:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:04 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000001540)="240000001a00d17da53a7c36fef7001d0b49ffed00000080002800faff030001f3ff00", 0x1b6) read(r0, &(0x7f0000000200)=""/4096, 0x9f8) 14:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) 14:37:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:04 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 14:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:04 executing program 2: 14:37:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:05 executing program 2: 14:37:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:05 executing program 2: 14:37:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) 14:37:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:05 executing program 2: 14:37:05 executing program 2: 14:37:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:05 executing program 2: 14:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:06 executing program 2: 14:37:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:06 executing program 2: 14:37:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) 14:37:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, 0x0) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:06 executing program 2: 14:37:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:06 executing program 2: 14:37:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:07 executing program 2: 14:37:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:07 executing program 2: 14:37:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, 0x0) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x21) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = dup2(r2, r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000280)={0x30}, 0x30) 14:37:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:07 executing program 2: socketpair(0x800000000000010, 0x3, 0x2, 0x0) 14:37:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)) 14:37:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, 0x0) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 14:37:08 executing program 2: r0 = epoll_create1(0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 14:37:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x800000000000018, 0x0, 0x3, 0x0) 14:37:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ftruncate(0xffffffffffffffff, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:37:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 14:37:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:10 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:10 executing program 2: r0 = memfd_create(&(0x7f0000000080)='*+/^\x00', 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/3, 0x3}], 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 14:37:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:10 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:10 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:11 executing program 2: r0 = memfd_create(&(0x7f0000000080)='*+/^\x00', 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/3, 0x3}], 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 14:37:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:12 executing program 2: r0 = memfd_create(&(0x7f0000000080)='*+/^\x00', 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/3, 0x3}], 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 14:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "f475a5192b942792", "4ec388310d953a943250084eb3e90298", "66819400", "4571851776efda53"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 14:37:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) [ 381.497691][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:37:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 381.932849][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:37:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:14 executing program 5: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "f475a5192b942792", "4ec388310d953a943250084eb3e90298", "66819400", "4571851776efda53"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 14:37:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:37:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)) seccomp(0x20000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 14:37:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:16 executing program 5: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) [ 384.249648][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 384.261802][ C1] clocksource: 'acpi_pm' wd_now: e45904 wd_last: 4ecf00 mask: ffffff [ 384.272078][ C1] clocksource: 'tsc' cs_now: d2f35e3976 cs_last: d17c0f16f5 mask: ffffffffffffffff [ 384.283440][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 384.315539][T11546] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 384.325242][T11546] sched_clock: Marking unstable (384373860214, -58344900)<-(384319997554, -4482103) [ 384.358650][T14815] clocksource: Switched to clocksource acpi_pm 14:37:16 executing program 5: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) [ 384.484697][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:37:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) 14:37:16 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:17 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2200000088) recvfrom$inet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) 14:37:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000000c0)={@broadcast, @local}, 0x154) [ 385.296728][T14823] ===================================================== [ 385.303495][T14823] BUG: KMSAN: uninit-value in aesti_encrypt+0xe8/0x130 [ 385.303495][T14823] CPU: 1 PID: 14823 Comm: syz-executor.2 Not tainted 5.4.0-rc2+ #0 [ 385.303495][T14823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.303495][T14823] Call Trace: [ 385.303495][T14823] dump_stack+0x191/0x1f0 [ 385.303495][T14823] kmsan_report+0x17d/0x2f0 [ 385.303495][T14823] __msan_warning+0x73/0xe0 [ 385.303495][T14823] aes_encrypt+0x12d5/0x1bd0 [ 385.303495][T14823] aesti_encrypt+0xe8/0x130 [ 385.303495][T14823] ? aesti_set_key+0xb0/0xb0 [ 385.303495][T14823] crypto_cbcmac_digest_update+0x3cf/0x550 [ 385.303495][T14823] ? crypto_cbcmac_digest_init+0x140/0x140 [ 385.303495][T14823] shash_ahash_finup+0x659/0xb20 [ 385.303495][T14823] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 385.303495][T14823] shash_async_finup+0xbb/0x110 [ 385.303495][T14823] crypto_ahash_op+0x1cd/0x6e0 [ 385.303495][T14823] ? shash_async_final+0x420/0x420 [ 385.303495][T14823] ? shash_async_final+0x420/0x420 [ 385.303495][T14823] ? shash_async_final+0x420/0x420 [ 385.303495][T14823] crypto_ahash_finup+0x8c/0xb0 [ 385.303495][T14823] crypto_ccm_auth+0x14b2/0x1570 [ 385.303495][T14823] ? sg_next+0x83/0x130 [ 385.303495][T14823] crypto_ccm_encrypt+0x283/0x840 [ 385.303495][T14823] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 385.303495][T14823] crypto_aead_encrypt+0xf2/0x180 [ 385.303495][T14823] tls_push_record+0x341e/0x4e50 [ 385.303495][T14823] ? kmsan_internal_set_origin+0x6a/0xb0 [ 385.303495][T14823] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 385.303495][T14823] bpf_exec_tx_verdict+0x1454/0x1c80 [ 385.303495][T14823] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.303495][T14823] ? get_user_pages_fast+0x69b/0x6e0 [ 385.303495][T14823] tls_sw_sendmsg+0x158d/0x2710 [ 385.303495][T14823] ? udpv6_rcv+0x70/0x70 [ 385.303495][T14823] ? tls_tx_records+0xb40/0xb40 [ 385.303495][T14823] inet6_sendmsg+0x2d8/0x2e0 [ 385.303495][T14823] ? inet6_ioctl+0x340/0x340 [ 385.303495][T14823] __sys_sendto+0x8fc/0xc70 [ 385.303495][T14823] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 385.303495][T14823] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.303495][T14823] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 385.303495][T14823] __se_sys_sendto+0x107/0x130 [ 385.303495][T14823] __x64_sys_sendto+0x6e/0x90 [ 385.303495][T14823] do_syscall_64+0xb6/0x160 [ 385.303495][T14823] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.303495][T14823] RIP: 0033:0x459a59 [ 385.303495][T14823] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.303495][T14823] RSP: 002b:00007f63f2e8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 385.303495][T14823] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a59 [ 385.303495][T14823] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 385.303495][T14823] RBP: 000000000075bfc8 R08: 0000000000000000 R09: fffffffffffffe5b [ 385.303495][T14823] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f63f2e8c6d4 [ 385.303495][T14823] R13: 00000000004c7c6d R14: 00000000004dda70 R15: 00000000ffffffff [ 385.303495][T14823] [ 385.303495][T14823] Uninit was stored to memory at: [ 385.303495][T14823] kmsan_internal_chain_origin+0xde/0x190 [ 385.303495][T14823] __msan_chain_origin+0x6b/0xe0 [ 385.303495][T14823] __crypto_xor+0x1e8/0x1470 [ 385.303495][T14823] crypto_cbcmac_digest_update+0x2ba/0x550 [ 385.303495][T14823] shash_ahash_finup+0x659/0xb20 [ 385.303495][T14823] shash_async_finup+0xbb/0x110 [ 385.303495][T14823] crypto_ahash_op+0x1cd/0x6e0 [ 385.303495][T14823] crypto_ahash_finup+0x8c/0xb0 [ 385.303495][T14823] crypto_ccm_auth+0x14b2/0x1570 [ 385.303495][T14823] crypto_ccm_encrypt+0x283/0x840 [ 385.303495][T14823] crypto_aead_encrypt+0xf2/0x180 [ 385.303495][T14823] tls_push_record+0x341e/0x4e50 [ 385.303495][T14823] bpf_exec_tx_verdict+0x1454/0x1c80 [ 385.303495][T14823] tls_sw_sendmsg+0x158d/0x2710 [ 385.303495][T14823] inet6_sendmsg+0x2d8/0x2e0 [ 385.303495][T14823] __sys_sendto+0x8fc/0xc70 [ 385.303495][T14823] __se_sys_sendto+0x107/0x130 [ 385.303495][T14823] __x64_sys_sendto+0x6e/0x90 [ 385.303495][T14823] do_syscall_64+0xb6/0x160 [ 385.303495][T14823] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.303495][T14823] [ 385.303495][T14823] Uninit was created at: [ 385.303495][T14823] kmsan_save_stack_with_flags+0x3f/0x90 [ 385.303495][T14823] kmsan_alloc_page+0x153/0x360 [ 385.303495][T14823] __alloc_pages_nodemask+0x149d/0x60c0 [ 385.303495][T14823] alloc_pages_current+0x68d/0x9a0 [ 385.303495][T14823] skb_page_frag_refill+0x2b0/0x580 [ 385.303495][T14823] sk_page_frag_refill+0xa4/0x330 [ 385.303495][T14823] sk_msg_alloc+0x203/0x1050 [ 385.303495][T14823] tls_sw_sendmsg+0xb56/0x2710 [ 385.303495][T14823] inet6_sendmsg+0x2d8/0x2e0 [ 385.303495][T14823] __sys_sendto+0x8fc/0xc70 [ 385.303495][T14823] __se_sys_sendto+0x107/0x130 [ 385.303495][T14823] __x64_sys_sendto+0x6e/0x90 [ 385.303495][T14823] do_syscall_64+0xb6/0x160 [ 385.303495][T14823] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.303495][T14823] ===================================================== [ 385.303495][T14823] Disabling lock debugging due to kernel taint [ 385.303495][T14823] Kernel panic - not syncing: panic_on_warn set ... [ 385.303495][T14823] CPU: 1 PID: 14823 Comm: syz-executor.2 Tainted: G B 5.4.0-rc2+ #0 [ 385.303495][T14823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.303495][T14823] Call Trace: [ 385.303495][T14823] dump_stack+0x191/0x1f0 [ 385.303495][T14823] panic+0x3c9/0xc1e [ 385.303495][T14823] kmsan_report+0x2e5/0x2f0 [ 385.303495][T14823] __msan_warning+0x73/0xe0 [ 385.303495][T14823] aes_encrypt+0x12d5/0x1bd0 [ 385.303495][T14823] aesti_encrypt+0xe8/0x130 [ 385.303495][T14823] ? aesti_set_key+0xb0/0xb0 [ 385.303495][T14823] crypto_cbcmac_digest_update+0x3cf/0x550 [ 385.303495][T14823] ? crypto_cbcmac_digest_init+0x140/0x140 [ 385.303495][T14823] shash_ahash_finup+0x659/0xb20 [ 385.303495][T14823] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 385.303495][T14823] shash_async_finup+0xbb/0x110 [ 385.303495][T14823] crypto_ahash_op+0x1cd/0x6e0 [ 385.303495][T14823] ? shash_async_final+0x420/0x420 [ 385.303495][T14823] ? shash_async_final+0x420/0x420 [ 385.303495][T14823] ? shash_async_final+0x420/0x420 [ 385.303495][T14823] crypto_ahash_finup+0x8c/0xb0 [ 385.303495][T14823] crypto_ccm_auth+0x14b2/0x1570 [ 385.303495][T14823] ? sg_next+0x83/0x130 [ 385.303495][T14823] crypto_ccm_encrypt+0x283/0x840 [ 385.303495][T14823] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 385.303495][T14823] crypto_aead_encrypt+0xf2/0x180 [ 385.303495][T14823] tls_push_record+0x341e/0x4e50 [ 385.303495][T14823] ? kmsan_internal_set_origin+0x6a/0xb0 [ 385.303495][T14823] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 385.303495][T14823] bpf_exec_tx_verdict+0x1454/0x1c80 [ 385.303495][T14823] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.303495][T14823] ? get_user_pages_fast+0x69b/0x6e0 [ 385.303495][T14823] tls_sw_sendmsg+0x158d/0x2710 [ 385.303495][T14823] ? udpv6_rcv+0x70/0x70 [ 385.303495][T14823] ? tls_tx_records+0xb40/0xb40 [ 385.303495][T14823] inet6_sendmsg+0x2d8/0x2e0 [ 385.303495][T14823] ? inet6_ioctl+0x340/0x340 [ 385.303495][T14823] __sys_sendto+0x8fc/0xc70 [ 385.303495][T14823] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 385.303495][T14823] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.303495][T14823] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 385.303495][T14823] __se_sys_sendto+0x107/0x130 [ 385.303495][T14823] __x64_sys_sendto+0x6e/0x90 [ 385.303495][T14823] do_syscall_64+0xb6/0x160 [ 385.303495][T14823] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.303495][T14823] RIP: 0033:0x459a59 [ 385.303495][T14823] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.303495][T14823] RSP: 002b:00007f63f2e8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 385.303495][T14823] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a59 [ 385.303495][T14823] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 385.303495][T14823] RBP: 000000000075bfc8 R08: 0000000000000000 R09: fffffffffffffe5b [ 385.303495][T14823] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f63f2e8c6d4 [ 385.303495][T14823] R13: 00000000004c7c6d R14: 00000000004dda70 R15: 00000000ffffffff [ 385.303495][T14823] Kernel Offset: disabled [ 385.303495][T14823] Rebooting in 86400 seconds..