[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2020/09/19 16:07:12 fuzzer started 2020/09/19 16:07:12 dialing manager at 10.128.0.105:42901 2020/09/19 16:07:13 syscalls: 3334 2020/09/19 16:07:13 code coverage: enabled 2020/09/19 16:07:13 comparison tracing: enabled 2020/09/19 16:07:13 extra coverage: enabled 2020/09/19 16:07:13 setuid sandbox: enabled 2020/09/19 16:07:13 namespace sandbox: enabled 2020/09/19 16:07:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/19 16:07:13 fault injection: enabled 2020/09/19 16:07:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/19 16:07:13 net packet injection: enabled 2020/09/19 16:07:13 net device setup: enabled 2020/09/19 16:07:13 concurrency sanitizer: enabled 2020/09/19 16:07:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/19 16:07:13 USB emulation: enabled 2020/09/19 16:07:13 hci packet injection: enabled 2020/09/19 16:07:13 suppressing KCSAN reports in functions: '__ext4_new_inode' 'dd_has_work' 'blk_mq_rq_ctx_init' 16:07:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) write(r0, &(0x7f0000000000), 0x52698b21) 16:07:16 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) 16:07:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 16:07:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 16:07:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) syzkaller login: [ 36.273431][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 36.345738][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 36.374088][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.381189][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.389158][ T8705] device bridge_slave_0 entered promiscuous mode [ 36.402874][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.429195][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.441000][ T8705] device bridge_slave_1 entered promiscuous mode [ 36.456368][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.457531][ T8707] IPVS: ftp: loaded support on port[0] = 21 [ 36.467120][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.517946][ T8709] IPVS: ftp: loaded support on port[0] = 21 [ 36.535924][ T8705] team0: Port device team_slave_0 added [ 36.545614][ T8705] team0: Port device team_slave_1 added [ 36.570118][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.577089][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.603432][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.615439][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.622412][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.648487][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.688305][ T8705] device hsr_slave_0 entered promiscuous mode [ 36.696029][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 36.714103][ T8705] device hsr_slave_1 entered promiscuous mode [ 36.814342][ T8709] chnl_net:caif_netlink_parms(): no params data found [ 36.837777][ T8707] chnl_net:caif_netlink_parms(): no params data found [ 36.904119][ T8713] IPVS: ftp: loaded support on port[0] = 21 [ 36.919529][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 36.979967][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 36.984650][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.992884][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.006746][ T8707] device bridge_slave_0 entered promiscuous mode [ 37.016000][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.023023][ T8707] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.030503][ T8707] device bridge_slave_1 entered promiscuous mode [ 37.075370][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.082388][ T8709] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.090723][ T8709] device bridge_slave_0 entered promiscuous mode [ 37.110290][ T8707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.120176][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.128291][ T8709] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.136078][ T8709] device bridge_slave_1 entered promiscuous mode [ 37.152983][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.161010][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.168800][ T8711] device bridge_slave_0 entered promiscuous mode [ 37.176265][ T8705] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.185519][ T8707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.200727][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.207975][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.216330][ T8711] device bridge_slave_1 entered promiscuous mode [ 37.222874][ T8705] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.240755][ T8709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.257782][ T8705] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.267399][ T8705] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.284445][ T8707] team0: Port device team_slave_0 added [ 37.290785][ T8709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.300891][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.322357][ T8713] chnl_net:caif_netlink_parms(): no params data found [ 37.337678][ T8707] team0: Port device team_slave_1 added [ 37.353322][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.379207][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.386433][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.412917][ T8707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.424678][ T8709] team0: Port device team_slave_0 added [ 37.439484][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.448123][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.475279][ T8707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.489534][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 37.504867][ T8711] team0: Port device team_slave_0 added [ 37.506062][ T8711] team0: Port device team_slave_1 added [ 37.517647][ T8709] team0: Port device team_slave_1 added [ 37.531835][ T8707] device hsr_slave_0 entered promiscuous mode [ 37.538624][ T8707] device hsr_slave_1 entered promiscuous mode [ 37.545060][ T8707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.552581][ T8707] Cannot create hsr debugfs directory [ 37.605438][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.612570][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.640115][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.656254][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.664181][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.690138][ T8709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.703180][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.710102][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.736404][ T8709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.755679][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.764776][ T8713] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.772155][ T8713] device bridge_slave_0 entered promiscuous mode [ 37.779763][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.786996][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.813242][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.836399][ T8709] device hsr_slave_0 entered promiscuous mode [ 37.842818][ T8709] device hsr_slave_1 entered promiscuous mode [ 37.849438][ T8709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.857285][ T8709] Cannot create hsr debugfs directory [ 37.862939][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.870166][ T8713] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.877782][ T8713] device bridge_slave_1 entered promiscuous mode [ 37.915517][ T8711] device hsr_slave_0 entered promiscuous mode [ 37.922311][ T8711] device hsr_slave_1 entered promiscuous mode [ 37.929332][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.937223][ T8711] Cannot create hsr debugfs directory [ 37.942640][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.950155][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.957659][ T8715] device bridge_slave_0 entered promiscuous mode [ 37.965388][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.972399][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.979700][ T8715] device bridge_slave_1 entered promiscuous mode [ 37.988898][ T8713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.000750][ T8713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.016795][ T8707] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.026781][ T8707] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.051110][ T8707] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.064920][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.079079][ T8707] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.090002][ T8713] team0: Port device team_slave_0 added [ 38.099144][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.113387][ T8713] team0: Port device team_slave_1 added [ 38.127387][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.135512][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.161820][ T8713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.173585][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.180507][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.206407][ T8713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.254155][ T8709] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.269470][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.283149][ T8713] device hsr_slave_0 entered promiscuous mode [ 38.290540][ T8713] device hsr_slave_1 entered promiscuous mode [ 38.296887][ T8713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.304525][ T8713] Cannot create hsr debugfs directory [ 38.310358][ T8715] team0: Port device team_slave_0 added [ 38.312996][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 38.323569][ T8709] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.336983][ T8711] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.350932][ T8715] team0: Port device team_slave_1 added [ 38.357209][ T8709] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.377571][ T8711] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.386105][ T8711] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.399208][ T8709] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.422301][ T8711] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.433512][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.447901][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.455588][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.482074][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.484330][ T8674] Bluetooth: hci1: command 0x0409 tx timeout [ 38.494746][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.505766][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.531725][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.552979][ T50] Bluetooth: hci2: command 0x0409 tx timeout [ 38.560951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.568573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.576078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.584408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.592523][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.599540][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.607965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.629641][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.637050][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.646091][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.654610][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.661642][ T8674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.680759][ T8715] device hsr_slave_0 entered promiscuous mode [ 38.687180][ T8715] device hsr_slave_1 entered promiscuous mode [ 38.693905][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.701420][ T8715] Cannot create hsr debugfs directory [ 38.712902][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.721437][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.729440][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 38.730258][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.743090][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.752918][ T8713] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.773355][ T8707] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.785107][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.794004][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.802504][ T8713] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.812803][ T8713] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.822521][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.846015][ T8705] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.857085][ T8705] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.869147][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.873094][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 38.879917][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.891372][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.898389][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.906162][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.914589][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.922697][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.929711][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.937227][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.945454][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.952863][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 38.954103][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.967594][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.975725][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.983971][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.992553][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.000639][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.011400][ T8713] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.038535][ T8709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.050001][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.057783][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.085336][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.092934][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.101305][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.111057][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.119489][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.127881][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.136076][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.144536][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.158330][ T8715] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.167664][ T8715] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.182278][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.190814][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.199349][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.206935][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.216157][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.227691][ T8715] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.239243][ T8709] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.252467][ T8715] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.268251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.276982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.284650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.292047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.307887][ T8707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.318428][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.327601][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.337861][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.346396][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.353437][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.361054][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.369388][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.377618][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.384633][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.392385][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.399750][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.407111][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.415856][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.436960][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.453502][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.461965][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.470917][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.488830][ T8713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.509400][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.518651][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.527626][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.536242][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.544930][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.553587][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.561727][ T3450] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.568756][ T3450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.576725][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.585127][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.593289][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.600332][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.607963][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.616642][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.624877][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.642142][ T8713] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.660117][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.667999][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.676179][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.683889][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.691393][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.699731][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.708566][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.717110][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.725510][ T3450] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.732520][ T3450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.740650][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.749207][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.757831][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.764848][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.772601][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.780831][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.788969][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.797700][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.806219][ T8705] device veth0_vlan entered promiscuous mode [ 39.821684][ T8707] device veth0_vlan entered promiscuous mode [ 39.844647][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.851506][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.859206][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.867023][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.874967][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.883030][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.891321][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.899851][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.908531][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.917031][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.925820][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.934466][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.943052][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.951404][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.959856][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.968500][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.976252][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.983881][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.991750][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.999876][ T8705] device veth1_vlan entered promiscuous mode [ 40.009137][ T8707] device veth1_vlan entered promiscuous mode [ 40.018759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.027914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.035740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.043659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.051761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.064963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.073140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.081402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.089622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.104496][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.115859][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.128475][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.139615][ T8713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.151647][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.161112][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.169372][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.177650][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.186695][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.194771][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.202238][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.209865][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.218070][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.232679][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.240030][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.252872][ T8707] device veth0_macvtap entered promiscuous mode [ 40.261812][ T8707] device veth1_macvtap entered promiscuous mode [ 40.275783][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.283989][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.292194][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.300220][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.314551][ T8709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.330815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.338343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.346204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.354102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.361492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.369883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.378066][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.385083][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.396556][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.404122][ T9966] Bluetooth: hci0: command 0x041b tx timeout [ 40.412285][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.429721][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.438991][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.447499][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.457303][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.465793][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.475790][ T3967] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.482816][ T3967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.490470][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.500443][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.522422][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.530735][ T8713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.546116][ T8715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.556712][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 40.557866][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.574763][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.583213][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.591597][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.601052][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.609664][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.618608][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.627316][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.635992][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.644733][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.653200][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.661534][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.669850][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.678319][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.686578][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.694925][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.703225][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.711800][ T9966] Bluetooth: hci2: command 0x041b tx timeout [ 40.718455][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.729095][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.743368][ T8707] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.752114][ T8707] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.761038][ T8707] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.770642][ T8707] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.792594][ T3967] Bluetooth: hci3: command 0x041b tx timeout [ 40.801238][ T8711] device veth0_vlan entered promiscuous mode [ 40.809643][ T8705] device veth0_macvtap entered promiscuous mode [ 40.817482][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.826060][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.834290][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.842984][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.850593][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.869294][ T8709] device veth0_vlan entered promiscuous mode [ 40.877937][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.886775][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.899795][ T8711] device veth1_vlan entered promiscuous mode [ 40.908939][ T8705] device veth1_macvtap entered promiscuous mode [ 40.919459][ T8709] device veth1_vlan entered promiscuous mode [ 40.928736][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.937169][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.945157][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.952518][ T3967] Bluetooth: hci4: command 0x041b tx timeout [ 40.952908][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.966595][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.980331][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 16:07:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) write(r0, &(0x7f0000000000), 0x52698b21) [ 41.003858][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.011653][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.032550][ T50] Bluetooth: hci5: command 0x041b tx timeout [ 41.044667][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:07:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) write(r0, &(0x7f0000000000), 0x52698b21) [ 41.062650][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.075699][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.102570][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.125883][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.152310][ T8711] device veth0_macvtap entered promiscuous mode 16:07:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) write(r0, &(0x7f0000000000), 0x52698b21) [ 41.171915][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.186233][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.197072][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.205817][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:07:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) write(r0, &(0x7f0000000000), 0x52698b21) [ 41.240386][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.248901][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.259386][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.271582][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.284563][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.306037][ T8711] device veth1_macvtap entered promiscuous mode [ 41.313918][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.324640][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:07:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) write(r0, &(0x7f0000000000), 0x52698b21) [ 41.333411][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.341795][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.355846][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.366707][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) write(r0, &(0x7f0000000000), 0x52698b21) [ 41.393164][ T8709] device veth0_macvtap entered promiscuous mode [ 41.404141][ T8705] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.414751][ T8705] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.430645][ T8705] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.444727][ T8705] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.463801][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.482400][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.512361][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.529758][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.542674][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.550126][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.558737][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.566817][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.575311][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.583820][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.592110][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.599734][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.608135][ T8713] device veth0_vlan entered promiscuous mode [ 41.624711][ T8709] device veth1_macvtap entered promiscuous mode [ 41.632717][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.643744][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.653761][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.664307][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.675117][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.690824][ T8713] device veth1_vlan entered promiscuous mode [ 41.702917][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.711216][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.719870][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.728371][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.739310][ T8711] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.749755][ T8711] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.759073][ T8711] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.767872][ T8711] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.785372][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.805915][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.816238][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.827568][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.838143][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.849501][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.860979][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.879714][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.888676][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.907805][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.918735][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.932295][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.952085][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.962088][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.973687][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.984482][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.994967][ T8709] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.003762][ T8709] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.012768][ T8709] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.021429][ T8709] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.039508][ T8713] device veth0_macvtap entered promiscuous mode [ 42.049317][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.059195][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.067947][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.076340][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.084979][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.093592][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.103118][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.110616][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.119687][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.139807][ T8715] device veth0_vlan entered promiscuous mode 16:07:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) [ 42.175493][ T8713] device veth1_macvtap entered promiscuous mode [ 42.195858][ T8715] device veth1_vlan entered promiscuous mode [ 42.227396][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.257487][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.258362][T10062] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 42.274950][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.310752][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.322028][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.334295][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.345386][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.357371][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.369662][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.384203][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.396071][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.406697][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:07:23 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) 16:07:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 42.430663][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.445631][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.464769][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.482518][ T3450] Bluetooth: hci0: command 0x040f tx timeout [ 42.494118][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.505119][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.539996][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.550087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.569798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.578515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.587952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.596919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.633526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.645256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.673982][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 42.679074][ T8715] device veth0_macvtap entered promiscuous mode [ 42.710201][ T8713] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.719643][ T8713] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.742222][ T8713] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.757213][ T8713] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.771119][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.781980][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.791202][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.798779][ T9966] Bluetooth: hci2: command 0x040f tx timeout [ 42.814703][ T8715] device veth1_macvtap entered promiscuous mode [ 42.844509][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.855663][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.866007][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.872310][ T50] Bluetooth: hci3: command 0x040f tx timeout [ 42.881496][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.894302][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.905114][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.927890][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.940507][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.950385][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.961488][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.972500][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.982531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:07:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) [ 42.990519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.011801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.032473][ T50] Bluetooth: hci4: command 0x040f tx timeout [ 43.033555][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.051432][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.061458][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.073839][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.085714][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.103294][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.113408][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 43.120190][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.131056][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.141226][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.151904][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.171778][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.182548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.191083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.210352][ T8715] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.219535][ T8715] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.229404][ T8715] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.238268][ T8715] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.279972][T10127] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 43.334203][T10134] team0: Device gre0 is of different type [ 43.353216][T10135] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:07:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 16:07:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 16:07:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:24 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) 16:07:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) [ 43.407004][T10134] team0: Device gre0 is of different type 16:07:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 43.474087][T10143] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:07:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 16:07:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) [ 43.545769][T10162] team0: Device ip6_vti0 is of different type 16:07:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:24 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) 16:07:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) [ 43.668731][T10182] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 43.678876][T10181] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:07:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 16:07:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 43.914534][T10198] team0: Device syz_tun is up. Set it down before adding it as a team port [ 43.923668][T10204] team0: Device ip6gre0 is of different type [ 43.930113][T10207] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 43.940089][T10209] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 43.953045][T10216] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 44.013180][T10228] team0: Device vcan0 is of different type [ 44.023499][T10231] team0: Device wg1 is of different type [ 44.033432][T10229] team0: Port device bridge1 added [ 44.046173][T10237] team0: Cannot enslave team device to itself 16:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 16:07:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 44.061763][T10243] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 16:07:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 44.105767][T10250] bond0: (slave bridge1): Enslaving as an active interface with an up link 16:07:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 44.151023][T10256] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 44.177177][T10243] team0: Device bond0 is up. Set it down before adding it as a team port 16:07:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) [ 44.294865][T10269] team0: Device vcan0 is of different type [ 44.435260][T10265] batman_adv: batadv0: Adding interface: bridge2 [ 44.444448][T10265] batman_adv: batadv0: The MTU of interface bridge2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.475503][T10265] batman_adv: batadv0: Not using interface bridge2 (retrying later): interface not active 16:07:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) [ 44.488989][T10270] team0: Device caif0 is of different type [ 44.494937][T10279] device bridge_slave_1 left promiscuous mode [ 44.501447][T10279] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.525178][T10279] team0: Device bridge_slave_1 is up. Set it down before adding it as a team port [ 44.552124][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 44.558157][T10283] team0: Device batadv0 is up. Set it down before adding it as a team port [ 44.590315][T10297] team0: Device nlmon0 is of different type 16:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 16:07:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 16:07:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 16:07:25 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) 16:07:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 44.731755][ T12] Bluetooth: hci1: command 0x0419 tx timeout 16:07:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 16:07:26 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) 16:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) [ 44.874041][ T5] Bluetooth: hci2: command 0x0419 tx timeout 16:07:26 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) [ 44.914238][T10346] team0: Device veth1 is up. Set it down before adding it as a team port [ 44.930896][T10354] bond0: (slave bond_slave_1): Releasing backup interface 16:07:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) [ 44.955536][ T9966] Bluetooth: hci3: command 0x0419 tx timeout [ 44.966869][T10354] team0: Port device bond_slave_1 added [ 44.991886][T10352] team0: Device veth0 is up. Set it down before adding it as a team port 16:07:26 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) [ 45.025933][T10354] syz-executor.1 (10354) used greatest stack depth: 10024 bytes left 16:07:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 16:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) [ 45.113094][ T12] Bluetooth: hci4: command 0x0419 tx timeout 16:07:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:26 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) 16:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) [ 45.194077][ T3450] Bluetooth: hci5: command 0x0419 tx timeout 16:07:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x2705, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 16:07:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) [ 45.321020][T10421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:26 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) [ 45.373038][T10426] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) [ 45.414501][T10426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) [ 45.455976][T10421] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 45.597814][T10452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) [ 45.644657][T10452] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 45.705849][T10455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 45.743047][T10459] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 45.787182][ C0] hrtimer: interrupt took 41611 ns 16:07:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 45.846173][T10463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) [ 45.897408][T10467] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:28 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 1: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:07:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 16:07:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:07:28 executing program 1: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:07:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:28 executing program 4: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:07:28 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 1: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:07:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:07:28 executing program 4: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 1: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:07:28 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 16:07:28 executing program 4: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000240)="9c63", 0x2, 0xfffffffefff) 16:07:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:28 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102374, &(0x7f0000000040)=0x18fe6) 16:07:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:07:28 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140002000003"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:07:28 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102374, &(0x7f0000000040)=0x18fe6) 16:07:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:28 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102374, &(0x7f0000000040)=0x18fe6) 16:07:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140002000003"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:07:28 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102374, &(0x7f0000000040)=0x18fe6) 16:07:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140002000003"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:07:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140002000003"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:07:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:29 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:29 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:30 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:30 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:30 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:30 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:30 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:31 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:31 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:31 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:31 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:31 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:31 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:32 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:32 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:32 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:33 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:33 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:34 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 16:07:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140002000003"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:07:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) [ 73.990406][T11270] __nla_validate_parse: 28 callbacks suppressed [ 73.990412][T11270] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) close(r2) 16:07:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140002000003"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 74.216015][T11279] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6_vti0\x00'}, 0x18) 16:07:56 executing program 1: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 16:07:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140002000003"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:07:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6_vti0\x00'}, 0x18) 16:07:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6_vti0\x00'}, 0x18) [ 75.023242][T11321] dccp_close: ABORT with 5496 bytes unread [ 75.026804][T11320] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6_vti0\x00'}, 0x18) 16:07:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 75.073147][T11317] dccp_close: ABORT with 5496 bytes unread 16:07:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6_vti0\x00'}, 0x18) 16:07:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 75.154980][T11336] dccp_close: ABORT with 5496 bytes unread [ 75.228972][T11341] dccp_close: ABORT with 5496 bytes unread 16:07:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6_vti0\x00'}, 0x18) [ 75.519761][T11356] dccp_close: ABORT with 5496 bytes unread 16:07:56 executing program 1: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6_vti0\x00'}, 0x18) 16:07:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:56 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 5: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 75.729617][T11371] dccp_close: ABORT with 5496 bytes unread [ 75.751928][T11374] dccp_close: ABORT with 5496 bytes unread [ 75.753918][T11375] dccp_close: ABORT with 5496 bytes unread 16:07:57 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 75.778738][T11376] dccp_close: ABORT with 5496 bytes unread 16:07:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 75.857263][T11389] dccp_close: ABORT with 5496 bytes unread 16:07:57 executing program 1: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 5: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:57 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:58 executing program 1: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 16:07:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 16:07:58 executing program 5: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:58 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = getpid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 16:07:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 16:07:58 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 16:07:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 16:07:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000016c0)=ANY=[], 0x1578) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 16:07:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x200000a0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:07:59 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 16:07:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000080)) 16:07:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:07:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000080)) 16:07:59 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 16:07:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000080)) 16:07:59 executing program 5: unshare(0x2c020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20001, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:07:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000080)) 16:07:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:07:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000080)) 16:07:59 executing program 5: unshare(0x2c020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20001, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:08:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x200000a0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000080)) 16:08:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000080)) 16:08:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:02 executing program 5: unshare(0x2c020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20001, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:08:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x200000a0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x200000a0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:02 executing program 5: unshare(0x2c020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20001, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:08:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x200000a0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x200000a0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x200000a0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:08 executing program 0: unshare(0x2c020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20001, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:08:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:08 executing program 0: unshare(0x2c020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20001, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:08:08 executing program 0: unshare(0x2c020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20001, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:08:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:08:09 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00007d2000/0x4000)=nil, 0x4000, 0x0, 0x12d872, 0xffffffffffffffff, 0x0) 16:08:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2008079, &(0x7f0000001b80)=ANY=[@ANYBLOB='gid=', @ANYBLOB='0']) 16:08:09 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00007d2000/0x4000)=nil, 0x4000, 0x0, 0x12d872, 0xffffffffffffffff, 0x0) 16:08:11 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00007d2000/0x4000)=nil, 0x4000, 0x0, 0x12d872, 0xffffffffffffffff, 0x0) 16:08:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2008079, &(0x7f0000001b80)=ANY=[@ANYBLOB='gid=', @ANYBLOB='0']) 16:08:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2008079, &(0x7f0000001b80)=ANY=[@ANYBLOB='gid=', @ANYBLOB='0']) 16:08:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:11 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00007d2000/0x4000)=nil, 0x4000, 0x0, 0x12d872, 0xffffffffffffffff, 0x0) 16:08:11 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00007d2000/0x4000)=nil, 0x4000, 0x0, 0x12d872, 0xffffffffffffffff, 0x0) 16:08:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2008079, &(0x7f0000001b80)=ANY=[@ANYBLOB='gid=', @ANYBLOB='0']) 16:08:11 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00007d2000/0x4000)=nil, 0x4000, 0x0, 0x12d872, 0xffffffffffffffff, 0x0) 16:08:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2008079, &(0x7f0000001b80)=ANY=[@ANYBLOB='gid=', @ANYBLOB='0']) 16:08:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 16:08:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2008079, &(0x7f0000001b80)=ANY=[@ANYBLOB='gid=', @ANYBLOB='0']) 16:08:12 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00007d2000/0x4000)=nil, 0x4000, 0x0, 0x12d872, 0xffffffffffffffff, 0x0) 16:08:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2008079, &(0x7f0000001b80)=ANY=[@ANYBLOB='gid=', @ANYBLOB='0']) 16:08:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) [ 90.892340][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.923582][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 16:08:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 16:08:14 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32], 0x30}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:08:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 93.545436][T11762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.558886][ T28] audit: type=1804 audit(1600531694.833:2): pid=11764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir621933990/syzkaller.X9aXam/54/bus" dev="sda1" ino=15936 res=1 errno=0 16:08:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) [ 93.636502][T11765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32], 0x30}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:08:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) [ 93.687549][ T28] audit: type=1804 audit(1600531694.883:3): pid=11769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir621933990/syzkaller.X9aXam/54/bus" dev="sda1" ino=15936 res=1 errno=0 16:08:15 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 16:08:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) [ 93.781493][T11792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.808511][ T28] audit: type=1804 audit(1600531694.933:4): pid=11769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir621933990/syzkaller.X9aXam/54/bus" dev="sda1" ino=15936 res=1 errno=0 [ 93.841717][T11797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32], 0x30}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:08:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 16:08:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 16:08:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 16:08:15 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) [ 93.940399][ T28] audit: type=1804 audit(1600531695.143:5): pid=11798 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir621933990/syzkaller.X9aXam/55/bus" dev="sda1" ino=15910 res=1 errno=0 [ 93.974060][T11820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.004149][T11822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:15 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32], 0x30}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:08:15 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) [ 94.045365][ T28] audit: type=1804 audit(1600531695.193:6): pid=11806 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir621933990/syzkaller.X9aXam/55/bus" dev="sda1" ino=15910 res=1 errno=0 16:08:15 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) [ 94.160037][ T28] audit: type=1804 audit(1600531695.373:7): pid=11835 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/67/bus" dev="sda1" ino=15863 res=1 errno=0 16:08:15 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) [ 94.327211][ T28] audit: type=1804 audit(1600531695.393:8): pid=11836 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir294372999/syzkaller.2PlC6t/55/bus" dev="sda1" ino=15928 res=1 errno=0 16:08:15 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 94.498025][ T28] audit: type=1804 audit(1600531695.423:9): pid=11841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir127073660/syzkaller.K5r0hE/57/bus" dev="sda1" ino=15941 res=1 errno=0 16:08:15 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:15 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) [ 94.634786][ T28] audit: type=1804 audit(1600531695.433:10): pid=11843 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/67/bus" dev="sda1" ino=15863 res=1 errno=0 16:08:16 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) [ 94.779408][ T28] audit: type=1804 audit(1600531695.463:11): pid=11842 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir621933990/syzkaller.X9aXam/56/bus" dev="sda1" ino=15942 res=1 errno=0 16:08:16 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 16:08:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 16:08:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 95.142163][T11916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) [ 95.383600][T11931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 16:08:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 16:08:16 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 16:08:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:17 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 16:08:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 16:08:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 16:08:17 executing program 0: ioperm(0x0, 0xd, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xb758152593fd4ba}, 0x20) 16:08:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:17 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) 16:08:17 executing program 0: ioperm(0x0, 0xd, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xb758152593fd4ba}, 0x20) 16:08:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 16:08:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 16:08:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:18 executing program 0: ioperm(0x0, 0xd, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xb758152593fd4ba}, 0x20) 16:08:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 16:08:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 16:08:18 executing program 0: ioperm(0x0, 0xd, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xb758152593fd4ba}, 0x20) 16:08:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 16:08:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 16:08:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 16:08:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 16:08:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:19 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000500)={0x0, 0x0, [], 0x0, &(0x7f0000000440)}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:08:19 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:19 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x10, 0xffffffffffffffff, 0x1}, 0x59) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000300)="f0e38968a85dece864646335646d197a50a199f209c2b799e5078449c072ebb3211e40d53a294d6b9b6b778a9b64fb16d352e74b34ce56aa72bbb963a97c75489d423424fff374b6a655220a1edac3f304451649ebe901d2533246fb628db3277279bdbd50b8f20ac9c93f3339302101d81c62ae2dcc0f8c3a41ed98a5df652b51e01d66e12b5280c8d4f388f04077ecb4d8309a6b0e04a3a523963927e6631eeccc932a8b75c8d7979706f82dab56ee1994830b78369f306c3af6e701f10c621fe93892c0c78da2ba7660ca691b9e69b03d3d"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$FIONCLEX(r3, 0x5450) sendfile(r0, r2, &(0x7f0000000000)=0x2, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x8003, 0xce2b, 0x9}, 0x14) shutdown(r1, 0x1) 16:08:20 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) [ 99.574759][ T28] kauditd_printk_skb: 29 callbacks suppressed [ 99.574838][ T28] audit: type=1804 audit(1600531700.844:41): pid=12313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/86/memory.events" dev="sda1" ino=15956 res=1 errno=0 16:08:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:21 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) [ 99.692038][ T28] audit: type=1800 audit(1600531700.844:42): pid=12313 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15956 res=0 errno=0 16:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) 16:08:21 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:21 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) [ 99.798658][ T28] audit: type=1804 audit(1600531700.844:43): pid=12313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/86/memory.events" dev="sda1" ino=15956 res=1 errno=0 16:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) [ 99.845887][ T28] audit: type=1800 audit(1600531700.944:44): pid=12313 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15956 res=0 errno=0 16:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) [ 99.885417][ T28] audit: type=1804 audit(1600531701.064:45): pid=12354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/87/memory.events" dev="sda1" ino=15959 res=1 errno=0 16:08:21 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) [ 99.939153][ T28] audit: type=1800 audit(1600531701.064:46): pid=12354 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15959 res=0 errno=0 [ 100.047439][ T28] audit: type=1804 audit(1600531701.074:47): pid=12354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/87/memory.events" dev="sda1" ino=15959 res=1 errno=0 [ 100.098992][ T28] audit: type=1804 audit(1600531701.094:48): pid=12356 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir294372999/syzkaller.2PlC6t/84/memory.events" dev="sda1" ino=15974 res=1 errno=0 [ 100.125989][ T28] audit: type=1800 audit(1600531701.094:49): pid=12356 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15974 res=0 errno=0 [ 100.150287][ T28] audit: type=1804 audit(1600531701.104:50): pid=12356 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir294372999/syzkaller.2PlC6t/84/memory.events" dev="sda1" ino=15974 res=1 errno=0 16:08:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:23 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:23 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:24 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:24 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:24 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:24 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:24 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:24 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:27 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 105.823644][ T28] kauditd_printk_skb: 36 callbacks suppressed [ 105.823657][ T28] audit: type=1804 audit(1600531707.095:87): pid=12494 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir410400527/syzkaller.TLjxMO/83/memory.events" dev="sda1" ino=16013 res=1 errno=0 [ 105.880604][ T28] audit: type=1800 audit(1600531707.095:88): pid=12494 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16013 res=0 errno=0 16:08:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:27 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) [ 105.957977][ T28] audit: type=1804 audit(1600531707.095:89): pid=12494 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir410400527/syzkaller.TLjxMO/83/memory.events" dev="sda1" ino=16013 res=1 errno=0 [ 105.998919][ T28] audit: type=1804 audit(1600531707.265:90): pid=12514 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/93/memory.events" dev="sda1" ino=16023 res=1 errno=0 [ 106.024445][ T28] audit: type=1800 audit(1600531707.265:91): pid=12514 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16023 res=0 errno=0 [ 106.054697][ T28] audit: type=1804 audit(1600531707.275:92): pid=12514 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/93/memory.events" dev="sda1" ino=16023 res=1 errno=0 16:08:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) [ 106.087548][ T28] audit: type=1804 audit(1600531707.365:93): pid=12517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir410400527/syzkaller.TLjxMO/84/memory.events" dev="sda1" ino=16013 res=1 errno=0 [ 106.115895][ T28] audit: type=1800 audit(1600531707.365:94): pid=12517 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16013 res=0 errno=0 16:08:27 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) [ 106.137135][ T28] audit: type=1804 audit(1600531707.365:95): pid=12517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir410400527/syzkaller.TLjxMO/84/memory.events" dev="sda1" ino=16013 res=1 errno=0 [ 106.176999][ T28] audit: type=1804 audit(1600531707.455:96): pid=12521 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169360265/syzkaller.Um0Mo9/94/memory.events" dev="sda1" ino=16023 res=1 errno=0 16:08:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:27 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9f) 16:08:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:27 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106", 0x23}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 16:08:27 executing program 4: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 16:08:28 executing program 4: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) [ 106.736792][T12554] IPVS: ftp: loaded support on port[0] = 21 16:08:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:28 executing program 4: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) [ 106.847678][T12560] FAT-fs (loop5): bogus number of reserved sectors [ 106.854187][T12560] FAT-fs (loop5): Can't find a valid FAT filesystem [ 106.864171][ T3446] tipc: TX() has been purged, node left! 16:08:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 107.009236][T12600] IPVS: ftp: loaded support on port[0] = 21 16:08:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 107.086418][T12610] FAT-fs (loop5): bogus number of reserved sectors [ 107.093057][T12610] FAT-fs (loop5): Can't find a valid FAT filesystem 16:08:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:28 executing program 4: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 16:08:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 107.611289][T12642] IPVS: ftp: loaded support on port[0] = 21 [ 107.634040][T12644] IPVS: ftp: loaded support on port[0] = 21 [ 107.828748][T12645] FAT-fs (loop0): bogus number of reserved sectors [ 107.835272][T12645] FAT-fs (loop0): Can't find a valid FAT filesystem [ 107.887326][T12646] FAT-fs (loop2): bogus number of reserved sectors [ 107.893873][T12646] FAT-fs (loop2): Can't find a valid FAT filesystem [ 107.898725][T12690] IPVS: ftp: loaded support on port[0] = 21 16:08:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 107.962554][T12682] FAT-fs (loop3): bogus number of reserved sectors [ 107.972941][T12643] IPVS: ftp: loaded support on port[0] = 21 [ 107.979020][T12648] FAT-fs (loop5): bogus number of reserved sectors [ 108.012978][T12703] IPVS: ftp: loaded support on port[0] = 21 [ 108.050331][T12682] FAT-fs (loop3): Can't find a valid FAT filesystem 16:08:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 108.136002][T12648] FAT-fs (loop5): Can't find a valid FAT filesystem [ 108.148478][T12707] FAT-fs (loop1): bogus number of reserved sectors [ 108.155169][T12707] FAT-fs (loop1): Can't find a valid FAT filesystem [ 108.276776][T12733] IPVS: ftp: loaded support on port[0] = 21 [ 108.497622][T12795] IPVS: ftp: loaded support on port[0] = 21 16:08:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 108.811264][T12832] IPVS: ftp: loaded support on port[0] = 21 [ 108.837357][T12833] IPVS: ftp: loaded support on port[0] = 21 16:08:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 108.988065][T12835] FAT-fs (loop2): bogus number of reserved sectors [ 108.988070][T12836] FAT-fs (loop1): bogus number of reserved sectors [ 108.988082][T12836] FAT-fs (loop1): Can't find a valid FAT filesystem [ 108.994685][T12835] FAT-fs (loop2): Can't find a valid FAT filesystem [ 109.118503][ T3446] tipc: TX() has been purged, node left! [ 109.126949][T12888] IPVS: ftp: loaded support on port[0] = 21 [ 109.133431][ T3446] tipc: TX() has been purged, node left! [ 109.140483][T12878] IPVS: ftp: loaded support on port[0] = 21 [ 109.148250][ T3446] tipc: TX() has been purged, node left! [ 109.213544][T12890] IPVS: ftp: loaded support on port[0] = 21 16:08:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 109.627381][T12943] IPVS: ftp: loaded support on port[0] = 21 [ 109.651598][T12891] FAT-fs (loop5): bogus number of reserved sectors [ 109.658170][T12891] FAT-fs (loop5): Can't find a valid FAT filesystem 16:08:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 109.830070][ T3446] tipc: TX() has been purged, node left! [ 109.843389][T12945] FAT-fs (loop3): bogus number of reserved sectors [ 109.849936][T12945] FAT-fs (loop3): Can't find a valid FAT filesystem [ 109.850077][T12868] FAT-fs (loop0): bogus number of reserved sectors [ 109.850088][T12868] FAT-fs (loop0): Can't find a valid FAT filesystem [ 109.870708][ T3446] tipc: TX() has been purged, node left! [ 109.878314][ T3446] tipc: TX() has been purged, node left! [ 109.888891][ T3446] tipc: TX() has been purged, node left! 16:08:31 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 109.933342][T12972] IPVS: ftp: loaded support on port[0] = 21 [ 109.934021][T12975] IPVS: ftp: loaded support on port[0] = 21 [ 110.137944][ T3446] tipc: TX() has been purged, node left! [ 110.143731][T12980] FAT-fs (loop4): bogus number of reserved sectors [ 110.150555][T12980] FAT-fs (loop4): Can't find a valid FAT filesystem [ 110.166698][ T3446] tipc: TX() has been purged, node left! [ 110.188362][ T3446] tipc: TX() has been purged, node left! [ 110.206891][T12976] IPVS: ftp: loaded support on port[0] = 21 16:08:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/89, 0x59}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174", 0xb}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 16:08:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 110.451988][T13009] FAT-fs (loop1): bogus number of reserved sectors [ 110.458594][T13009] FAT-fs (loop1): Can't find a valid FAT filesystem [ 110.574697][T13068] IPVS: ftp: loaded support on port[0] = 21 16:08:31 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:31 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 110.717656][T13069] FAT-fs (loop3): bogus number of reserved sectors [ 110.724345][T13069] FAT-fs (loop3): Can't find a valid FAT filesystem 16:08:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 112.069186][ T7] tipc: TX() has been purged, node left! [ 112.076292][ T7] tipc: TX() has been purged, node left! [ 112.082311][ T7] tipc: TX() has been purged, node left! [ 112.090035][ T7] tipc: TX() has been purged, node left! [ 112.096426][ T7] tipc: TX() has been purged, node left! [ 112.124241][ T7] tipc: TX() has been purged, node left! [ 112.132348][ T7] tipc: TX() has been purged, node left! 16:08:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 16:08:33 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x6, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:08:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 16:08:33 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:33 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1fd000}], 0x1, 0x0, 0x0) 16:08:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 16:08:33 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) [ 112.513923][T13201] sctp: [Deprecated]: syz-executor.1 (pid 13201) Use of int in max_burst socket option deprecated. [ 112.513923][T13201] Use struct sctp_assoc_value instead 16:08:33 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x6, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:08:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 16:08:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:34 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x6, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 112.681481][T13201] sctp: [Deprecated]: syz-executor.1 (pid 13201) Use of int in max_burst socket option deprecated. [ 112.681481][T13201] Use struct sctp_assoc_value instead 16:08:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 16:08:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) [ 112.865443][T13238] sctp: [Deprecated]: syz-executor.1 (pid 13238) Use of int in max_burst socket option deprecated. [ 112.865443][T13238] Use struct sctp_assoc_value instead 16:08:34 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1fd000}], 0x1, 0x0, 0x0) 16:08:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:34 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x6, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:08:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:34 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1fd000}], 0x1, 0x0, 0x0) 16:08:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) [ 113.620794][T13273] sctp: [Deprecated]: syz-executor.1 (pid 13273) Use of int in max_burst socket option deprecated. [ 113.620794][T13273] Use struct sctp_assoc_value instead [ 113.635239][T13275] sctp: [Deprecated]: syz-executor.4 (pid 13275) Use of int in max_burst socket option deprecated. [ 113.635239][T13275] Use struct sctp_assoc_value instead [ 113.659137][T13276] sctp: [Deprecated]: syz-executor.5 (pid 13276) Use of int in max_burst socket option deprecated. [ 113.659137][T13276] Use struct sctp_assoc_value instead 16:08:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) [ 113.732157][T13289] sctp: [Deprecated]: syz-executor.0 (pid 13289) Use of int in max_burst socket option deprecated. [ 113.732157][T13289] Use struct sctp_assoc_value instead 16:08:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) [ 113.834570][T13295] sctp: [Deprecated]: syz-executor.1 (pid 13295) Use of int in max_burst socket option deprecated. [ 113.834570][T13295] Use struct sctp_assoc_value instead [ 113.867639][T13301] sctp: [Deprecated]: syz-executor.5 (pid 13301) Use of int in max_burst socket option deprecated. [ 113.867639][T13301] Use struct sctp_assoc_value instead 16:08:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) [ 113.890555][T13302] sctp: [Deprecated]: syz-executor.4 (pid 13302) Use of int in max_burst socket option deprecated. [ 113.890555][T13302] Use struct sctp_assoc_value instead 16:08:35 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1fd000}], 0x1, 0x0, 0x0) 16:08:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1fd000}], 0x1, 0x0, 0x0) 16:08:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x6, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:08:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1fd000}], 0x1, 0x0, 0x0) 16:08:36 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x6, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:08:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:37 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1fd000}], 0x1, 0x0, 0x0) 16:08:37 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x6, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:08:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400), &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0xd9, "777c439b21fb985ad69da30c83e759929a53cc9b053d31da6a57cecac1457d82f39900374e133a967e5121592538718e62133f29b2621e7e73a9dabf3d32298cbcf691f2e70cdaeebf97b0745e160133f863e048509d84adaa7fb1620091c572889a0121940903e0369602ea48df493e2089236e922158e445683fa2cbb732bd2f869788ac3849510cceb336d422381ab747e7428f1c2ed2910bd01821078a2936f3c7e9b10528737c6dce73f82f6526c550628c5756aaeb651c7c629a5ec0952f0a993d915d06871342aa5aa536a11b0826403c04f4b5fb95"}, &(0x7f0000000180)=0xfd) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x4, 0xfffffdfb) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x2) 16:08:37 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x4c, 0x0, 0x0) 16:08:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f000000c1c0)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}], 0x1, 0x2004c004) sendmmsg$inet(r0, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x3}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 16:08:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x3}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 16:08:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f000000c1c0)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}], 0x1, 0x2004c004) sendmmsg$inet(r0, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f000000c1c0)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}], 0x1, 0x2004c004) sendmmsg$inet(r0, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, 0x0) 16:08:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x3}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 16:08:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x3}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 16:08:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f000000c1c0)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}], 0x1, 0x2004c004) sendmmsg$inet(r0, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, 0x0) 16:08:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f000000c1c0)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}], 0x1, 0x2004c004) sendmmsg$inet(r0, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, 0x0) 16:08:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f000000c1c0)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}], 0x1, 0x2004c004) sendmmsg$inet(r0, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f000000c1c0)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}], 0x1, 0x2004c004) sendmmsg$inet(r0, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000001e00000300000000200000040000008000000000000000feffffff0000000000000000000000000012c31a00b556307b000016090000007a000000000000000000000000000000ffffffff000000000000000000000000000000000000005d15523a0000fffbff7f000000000000000000000000000000feffffff01000000050000000900000000774d4cb5fa2aa25baa0900000000a7ce006c6f00000000f5ffff21e8ffffff909c76e500000000000000090000100001010000e1c90fed90ac00000000a85f001a4b00e2ffffff000005000000aaaaaaaaaa0000020000040000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, 0x0) 16:08:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, 0x0) 16:08:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, 0x0) 16:08:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, 0x0) 16:08:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x5f, 0xe]}}, &(0x7f00000003c0)=""/236, 0x2d, 0xec, 0x8}, 0x20) 16:08:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept$ax25(0xffffffffffffffff, 0x0, 0x0) 16:08:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000001e00000300000000200000040000008000000000000000feffffff0000000000000000000000000012c31a00b556307b000016090000007a000000000000000000000000000000ffffffff000000000000000000000000000000000000005d15523a0000fffbff7f000000000000000000000000000000feffffff01000000050000000900000000774d4cb5fa2aa25baa0900000000a7ce006c6f00000000f5ffff21e8ffffff909c76e500000000000000090000100001010000e1c90fed90ac00000000a85f001a4b00e2ffffff000005000000aaaaaaaaaa0000020000040000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) 16:08:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 117.329409][T13511] BPF:[1] VAR _ [ 117.336521][T13511] BPF:type_id=0 linkage=0 [ 117.354061][T13511] BPF: [ 117.367710][T13511] BPF:Invalid name 16:08:38 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05ec0040000102030109022400010100000009040000020301000009210000000122000009050f52"], 0xfffffffffffffffe) 16:08:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000000f, 0x0) [ 117.377209][T13511] BPF: [ 117.377209][T13511] [ 117.395259][T13511] BPF:[1] VAR _ [ 117.415109][T13511] BPF:type_id=0 linkage=0 [ 117.424335][T13511] BPF: 16:08:38 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept$ax25(0xffffffffffffffff, 0x0, 0x0) [ 117.442990][T13511] BPF:Invalid name [ 117.462681][T13511] BPF: [ 117.462681][T13511] 16:08:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x5f, 0xe]}}, &(0x7f00000003c0)=""/236, 0x2d, 0xec, 0x8}, 0x20) 16:08:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept$ax25(0xffffffffffffffff, 0x0, 0x0) 16:08:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept$ax25(0xffffffffffffffff, 0x0, 0x0) [ 117.537167][T13533] BPF:[1] VAR _ [ 117.545421][T13533] BPF:type_id=0 linkage=0 [ 117.559562][T13533] BPF: 16:08:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept$ax25(0xffffffffffffffff, 0x0, 0x0) [ 117.580622][T13533] BPF:Invalid name [ 117.600634][T13533] BPF: [ 117.600634][T13533] 16:08:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept$ax25(0xffffffffffffffff, 0x0, 0x0) 16:08:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept$ax25(0xffffffffffffffff, 0x0, 0x0) 16:08:38 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) [ 117.715478][T13259] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 117.976859][T13259] usb 2-1: Using ep0 maxpacket: 8 16:08:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 118.115492][T13259] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 118.125322][T13259] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 118.135492][T13259] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 118.225410][T13259] usb 2-1: string descriptor 0 read error: -71 [ 118.232869][T13259] usb 2-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 118.244491][T13259] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.253795][T13259] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 118.267336][T13259] usb 2-1: USB disconnect, device number 2 [ 118.965379][T13259] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 119.205372][T13259] usb 2-1: Using ep0 maxpacket: 8 16:08:40 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05ec0040000102030109022400010100000009040000020301000009210000000122000009050f52"], 0xfffffffffffffffe) [ 119.325791][T13259] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 119.335590][T13259] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 119.346341][T13259] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 16:08:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x5f, 0xe]}}, &(0x7f00000003c0)=""/236, 0x2d, 0xec, 0x8}, 0x20) 16:08:40 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:40 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:40 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 119.425409][T13259] usb 2-1: string descriptor 0 read error: -71 [ 119.427328][T13582] BPF:[1] VAR _ [ 119.432798][T13259] usb 2-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 119.442541][T13582] BPF:type_id=0 linkage=0 [ 119.468556][T13259] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.469626][T13582] BPF: [ 119.480959][T13582] BPF:Invalid name [ 119.485155][T13582] BPF: [ 119.485155][T13582] [ 119.487797][T13259] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 119.510899][T13259] usb 2-1: USB disconnect, device number 3 16:08:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x5f, 0xe]}}, &(0x7f00000003c0)=""/236, 0x2d, 0xec, 0x8}, 0x20) 16:08:40 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05ec0040000102030109022400010100000009040000020301000009210000000122000009050f52"], 0xfffffffffffffffe) 16:08:40 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:40 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) [ 119.611600][T13599] BPF:[1] VAR _ [ 119.619869][T13599] BPF:type_id=0 linkage=0 16:08:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 119.654243][T13599] BPF: [ 119.659718][T13599] BPF:Invalid name [ 119.663499][T13599] BPF: [ 119.663499][T13599] 16:08:41 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) [ 119.885394][T13259] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 119.915367][T13257] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 120.125290][T13259] usb 2-1: Using ep0 maxpacket: 8 [ 120.155293][T13257] usb 3-1: Using ep0 maxpacket: 8 [ 120.245322][T13259] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 120.255047][T13259] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 120.265186][T13259] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 120.278349][T13257] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 120.288049][T13257] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 120.297691][T13257] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 120.345274][T13259] usb 2-1: string descriptor 0 read error: -71 [ 120.351473][T13259] usb 2-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 120.360583][T13259] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.368717][T13257] usb 3-1: string descriptor 0 read error: -71 [ 120.374856][T13257] usb 3-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 120.384699][T13259] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 120.392793][T13259] usb 2-1: USB disconnect, device number 4 [ 120.400843][T13257] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.410880][T13257] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 120.426717][T13257] usb 3-1: USB disconnect, device number 2 16:08:42 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05ec0040000102030109022400010100000009040000020301000009210000000122000009050f52"], 0xfffffffffffffffe) 16:08:42 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:42 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:42 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05ec0040000102030109022400010100000009040000020301000009210000000122000009050f52"], 0xfffffffffffffffe) 16:08:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 121.135230][ T383] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 121.155481][T13139] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 121.375194][ T383] usb 2-1: Using ep0 maxpacket: 8 [ 121.395529][T13139] usb 3-1: Using ep0 maxpacket: 8 [ 121.495647][ T383] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 121.505334][ T383] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 121.514980][ T383] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 121.528216][T13139] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 121.538027][T13139] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 121.547702][T13139] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 121.595219][ T383] usb 2-1: string descriptor 0 read error: -71 [ 121.601555][ T383] usb 2-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 121.610637][ T383] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.618740][T13139] usb 3-1: string descriptor 0 read error: -71 [ 121.625169][T13139] usb 3-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 121.634193][T13139] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.642773][ T383] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 121.650770][ T383] usb 2-1: USB disconnect, device number 5 [ 121.660175][T13139] usbip-host 3-1: 3-1 is not in match_busid table... skip! 16:08:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 121.701032][T13139] usb 3-1: USB disconnect, device number 3 16:08:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:43 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05ec0040000102030109022400010100000009040000020301000009210000000122000009050f52"], 0xfffffffffffffffe) 16:08:43 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05ec0040000102030109022400010100000009040000020301000009210000000122000009050f52"], 0xfffffffffffffffe) [ 122.415142][T13259] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 122.422713][T13257] usb 3-1: new high-speed USB device number 4 using dummy_hcd 16:08:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 122.685138][T13257] usb 3-1: Using ep0 maxpacket: 8 [ 122.690231][T13259] usb 2-1: Using ep0 maxpacket: 8 [ 122.815200][T13257] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 122.824943][T13259] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 122.834751][T13257] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 122.845360][T13259] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 122.855035][T13259] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 122.868394][T13257] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 122.945317][T13259] usb 2-1: string descriptor 0 read error: -71 [ 122.951522][T13257] usb 3-1: string descriptor 0 read error: -71 [ 122.957779][T13259] usb 2-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 122.967674][T13257] usb 3-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 122.976972][T13257] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.985141][T13259] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.995661][T13259] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 123.005019][T13257] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 123.020340][T13259] usb 2-1: USB disconnect, device number 6 [ 123.032520][T13257] usb 3-1: USB disconnect, device number 4 16:08:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:44 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:44 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:44 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:44 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:44 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:44 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:45 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:45 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:45 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:46 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fsync(r4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 16:08:46 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:46 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af14, &(0x7f00000003c0)) 16:08:47 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af14, &(0x7f00000003c0)) 16:08:47 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) [ 126.142565][T13872] overlayfs: maximum fs stacking depth exceeded 16:08:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af14, &(0x7f00000003c0)) 16:08:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af14, &(0x7f00000003c0)) 16:08:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af14, &(0x7f00000003c0)) 16:08:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af14, &(0x7f00000003c0)) 16:08:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:08:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:08:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af14, &(0x7f00000003c0)) 16:08:48 executing program 1: unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 16:08:48 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x3}) 16:08:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 16:08:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB=',mpol=prefer']) 16:08:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200000d1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 16:08:48 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x3}) 16:08:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:08:48 executing program 1: unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 16:08:48 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x3}) [ 127.028806][T13960] IPVS: ip_vs_svc_hash(): request for already hashed, called from ip_vs_genl_set_cmd+0x56e/0xc90 16:08:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB=',mpol=prefer']) 16:08:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200000d1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 16:08:48 executing program 1: unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) [ 127.090692][T13960] IPVS: ip_vs_svc_hash(): request for already hashed, called from ip_vs_genl_set_cmd+0x56e/0xc90 16:08:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 16:08:48 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x3}) 16:08:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200000d1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 16:08:48 executing program 1: unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 16:08:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:08:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB=',mpol=prefer']) 16:08:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) [ 127.263777][T13989] IPVS: ip_vs_svc_hash(): request for already hashed, called from ip_vs_genl_set_cmd+0x56e/0xc90 16:08:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200000d1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 16:08:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 16:08:48 executing program 3: unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 16:08:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) [ 127.366192][T14001] IPVS: ip_vs_svc_hash(): request for already hashed, called from ip_vs_genl_set_cmd+0x56e/0xc90 16:08:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB=',mpol=prefer']) 16:08:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) [ 127.407405][T14002] IPVS: ip_vs_svc_hash(): request for already hashed, called from ip_vs_genl_set_cmd+0x56e/0xc90 [ 127.468813][T14007] ================================================================== [ 127.476905][T14007] BUG: KCSAN: data-race in futex_wait_queue_me / mm_update_next_owner [ 127.485020][T14007] [ 127.487332][T14007] write to 0xffff88812983a064 of 4 bytes by task 8686 on cpu 0: [ 127.494933][T14007] futex_wait_queue_me+0x186/0x250 [ 127.500028][T14007] futex_wait+0x145/0x390 [ 127.504334][T14007] do_futex+0x145c/0x21c0 [ 127.508631][T14007] __se_sys_futex+0x26d/0x330 [ 127.513277][T14007] __x64_sys_futex+0x74/0x80 [ 127.517837][T14007] do_syscall_64+0x39/0x80 [ 127.522224][T14007] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.528082][T14007] [ 127.530386][T14007] read to 0xffff88812983a064 of 4 bytes by task 14007 on cpu 1: [ 127.537987][T14007] mm_update_next_owner+0x1d9/0x4a0 [ 127.543164][T14007] exit_mm+0x2c0/0x330 [ 127.547200][T14007] do_exit+0x40f/0x16c0 [ 127.551327][T14007] do_group_exit+0x17a/0x180 [ 127.555888][T14007] __do_sys_exit_group+0xb/0x10 [ 127.560706][T14007] __se_sys_exit_group+0x5/0x10 [ 127.565526][T14007] __x64_sys_exit_group+0x16/0x20 [ 127.570517][T14007] do_syscall_64+0x39/0x80 [ 127.574904][T14007] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.580760][T14007] [ 127.583054][T14007] Reported by Kernel Concurrency Sanitizer on: [ 127.589176][T14007] CPU: 1 PID: 14007 Comm: syz-executor.3 Not tainted 5.9.0-rc5-syzkaller #0 [ 127.597810][T14007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.607835][T14007] ================================================================== [ 127.615864][T14007] Kernel panic - not syncing: panic_on_warn set ... [ 127.622431][T14007] CPU: 1 PID: 14007 Comm: syz-executor.3 Not tainted 5.9.0-rc5-syzkaller #0 [ 127.631067][T14007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.641089][T14007] Call Trace: [ 127.644351][T14007] dump_stack+0x10f/0x19d [ 127.648652][T14007] panic+0x207/0x64a [ 127.652521][T14007] ? vprintk_emit+0x44a/0x4f0 [ 127.657169][T14007] kcsan_report+0x684/0x690 [ 127.661648][T14007] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 127.667165][T14007] ? mm_update_next_owner+0x1d9/0x4a0 [ 127.672506][T14007] ? exit_mm+0x2c0/0x330 [ 127.676718][T14007] ? do_exit+0x40f/0x16c0 [ 127.681019][T14007] ? do_group_exit+0x17a/0x180 [ 127.685756][T14007] ? __do_sys_exit_group+0xb/0x10 [ 127.690801][T14007] ? __se_sys_exit_group+0x5/0x10 [ 127.695819][T14007] ? __x64_sys_exit_group+0x16/0x20 [ 127.700986][T14007] ? do_syscall_64+0x39/0x80 [ 127.705559][T14007] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.711600][T14007] ? cpumask_next+0xc/0x30 [ 127.715990][T14007] kcsan_setup_watchpoint+0x41e/0x4a0 [ 127.721347][T14007] mm_update_next_owner+0x1d9/0x4a0 [ 127.726536][T14007] exit_mm+0x2c0/0x330 [ 127.730578][T14007] ? taskstats_exit+0x339/0x740 [ 127.735402][T14007] ? acct_collect+0x38e/0x3a0 [ 127.740067][T14007] do_exit+0x40f/0x16c0 [ 127.744193][T14007] ? check_preemption_disabled+0x51/0x140 [ 127.749883][T14007] do_group_exit+0x17a/0x180 [ 127.754442][T14007] __do_sys_exit_group+0xb/0x10 [ 127.759263][T14007] __se_sys_exit_group+0x5/0x10 [ 127.764086][T14007] __x64_sys_exit_group+0x16/0x20 [ 127.769079][T14007] do_syscall_64+0x39/0x80 [ 127.773474][T14007] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.779335][T14007] RIP: 0033:0x45d5f9 [ 127.783194][T14007] Code: Bad RIP value. [ 127.787228][T14007] RSP: 002b:00007ffe28e2bae8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 127.795610][T14007] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045d5f9 [ 127.803573][T14007] RDX: 0000000000416f41 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 127.811525][T14007] RBP: 0000000000000000 R08: 00000000c129f571 R09: 00007ffe28e2bb40 [ 127.819477][T14007] R10: ffffffff826169df R11: 0000000000000246 R12: 0000000000000000 [ 127.827418][T14007] R13: 00007ffe28e2bb40 R14: 0000000000000000 R15: 00007ffe28e2bb50 [ 127.835367][T14007] ? tomoyo_socket_bind_permission+0xef/0x190 [ 128.951685][T14007] Shutting down cpus with NMI [ 128.957573][T14007] Kernel Offset: disabled [ 128.961911][T14007] Rebooting in 86400 seconds..