={0x18, 0x2, {0xb000000}}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:54 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000010000000800000077283328e863b4fd4973ff95fae65c325daf03d1ab066046fdf4ace5a8acf664d729addeefc88227d7c38de252a693daf21179d1", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:17:54 executing program 2: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r1, 0x0) 08:17:54 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r6, 0x8010500d, &(0x7f0000000000)) getegid() open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) r0 = open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, &(0x7f00000007c0)=ANY=[@ANYBLOB]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x80) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r0 = open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, &(0x7f00000007c0)=ANY=[@ANYBLOB]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x6558, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xb000000}}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:17:55 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000dcfffece59f613bdc1b0d052b700", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4800) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r10, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa06}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x200}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) 08:17:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e78254a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c786697ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa90000000000000001fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0129acc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a394787973ba1f031cd8432a27bc2cb985d55dc9dda125e9f22138da67217fb5f704f7ca30c848794ad169bdd0de27c3818aa5bdffec66bfdf0993aae80feaa96c5457eebb6fef4e0dd7f736edb135ea13ffcf14380757aa3953d28c00"/965], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) ioctl$RTC_PIE_OFF(r3, 0x7006) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 08:17:55 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC=r1, @ANYBLOB="085af600f84b", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:17:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x80) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r0 = open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, &(0x7f00000007c0)=ANY=[@ANYBLOB]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x6558, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xb000000}}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) r0 = open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, &(0x7f00000007c0)=ANY=[@ANYBLOB]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:55 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000200)=0xffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000140)={0x10201, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="4a00f1df", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="f1fb5229000200ecff20004fde00002000"], 0x5c, 0x0) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_int(r5, 0x0, 0x15, &(0x7f0000000100)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) open(&(0x7f0000000180)='./bus\x00', 0x341042, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_int(r9, 0x0, 0x1, &(0x7f0000000000)=0x100, 0x4) 08:17:55 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0x10, 0x3, 0x0) 08:17:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:17:55 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x2, 0x20, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4711da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:17:55 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000c40)={r0, 0x0, 0x0}, 0x20) flock(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x112, 0x3, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000001c0)) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0x10, 0x3, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x301, 0x8, 0xfc, 0x22, 0xfa, @random="58d5c137b670"}, 0x10) 08:17:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2fffff7060000000000635371093d6b4b9aadfc5373af8f", @ANYRESHEX], 0x0, 0x98}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:17:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:17:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@filestreams='filestreams'}], [{@audit='audit'}]}) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 08:17:56 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000000400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:56 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x7, 0x0, "a51a36a3f70ab3001900", "c3bf0acbe4eb05180978f74ea1d47b9da478ccdd1fd323f99581bccf4e2c53448250a57b"}, 0x39, 0x3) 08:17:56 executing program 2: prctl$PR_GET_SECUREBITS(0x1b) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 08:17:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80044d76, &(0x7f00000001c0)) [ 668.086986][T17888] xfs: Unknown parameter 'audit' 08:17:56 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000de7b68c57859b260290a6d0000094d6c2895733150738931a05fb896488387a97070074b1bd72245231bac7bc0a814e374e40a46293e3261c2d75950018302e76e06d97c30cc794025876e98d164cb27ff8f69471f5e18d8484f4acc0372f751ecfb294fa8d23e435be415430067ac0e19235c9fb2621262e0b6cb180138ba66f171a5567e01f95a2da2afa9d7e0f7054b18ba429c74563509db58a4070b985db3b8cac1a1ed579dbb3948a0d5c4568ffbca737e46dfc0cbe2033c4c1e4", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:56 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000100)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51ae4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:17:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f00000002c0)='./bus/file0\x00') 08:17:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x800000000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(0x0, 0x0, 0x0) 08:17:56 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x800000000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(0x0, 0x0, 0x0) [ 668.590619][T18266] encrypted_key: keylen parameter is missing 08:17:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:17:57 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r2, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRES64=0x0, @ANYRES16=r1], @ANYRES32=0x0, @ANYBLOB="4697f61377e51aa7f84d87b87cc75885467abeafa6", @ANYPTR, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="0800ff0f", @ANYRES32=0x0, @ANYRES32=r1], 0xf, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:17:57 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:57 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x800000000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(0x0, 0x0, 0x0) [ 669.025279][T18437] encrypted_key: keylen parameter is missing 08:17:57 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:57 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB="175b0000d40a6198d852c760435b3e40fad4ad7ed5d15c46979f49a3bb70ba9f3eabfb58befb6fdc48e821f546c0c18298f5f9b48a69b0de7858ee2899d4e921f95ba701962e21065887ca3cee9547bf1970de467c7f7ae9728aa0482e77b687ff1327d4921867af11efad2c255c52b8804c74bc927e6e86dd66a0021538026d0a6fdd0959e5e64d7638e4477559eb0c884e6a87476b42d9369580303c0df5500c4872ffae624f9e3faf19b3469611c522ab23a36d14cbc9ae192c9d4d247db484fc7e129eb08c2275a8468b3dc3adfb85ae06e4c5cb7b67cd072f36ca7d1272ea642d2c939ba27cb14d684b3fd43270", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x275ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:17:57 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000100)) [ 669.329935][T18551] encrypted_key: keylen parameter is missing 08:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 669.453470][T18555] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:17:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:17:58 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:58 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000440)=[{r4, 0xc000}, {r3, 0x504}, {0xffffffffffffffff, 0x4a59}, {r5, 0x300}], 0x4, &(0x7f0000000380)={r6, r7+30000000}, &(0x7f00000003c0)={[0x9]}, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[], 0x0, 0x0) r8 = creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x2, &(0x7f0000000740)=ANY=[@ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0xd, 0x20000}, 0xfffffffffffffe39}, 0xffffffffffffffee) getsockopt$inet6_tcp_buf(r8, 0x6, 0x1f, &(0x7f0000000280)=""/133, &(0x7f0000000100)=0x85) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:58 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl(r1, 0x0, &(0x7f0000000240)="f776b8f7dea8b9f8840b24bb350b4399874a19c3a287e3ff0b185479f274605f96772fe253b4f1e314bf1aa058525514f6dfae5805c4ae33f5c210a79aca7ca4bc48ee3f52c912157e1f5a666668da28b54505e4de91089a2d110930864de8403e1cf973eed9882d74b6134e4612ada473bb499fd849eb73e98ffcd37d1596c83b247bc508ae1d4c3aecbe385f2c9bf316ea56539a4aedf4641b928be65d46e83571fba4ed26d2981424169138124315ab7a2859541873752ba936103b63fc") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000000)={0x7, 0x1, 0x1f}) 08:17:58 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) [ 669.998687][T18682] encrypted_key: keylen parameter is missing [ 670.033011][T18685] 9pnet_virtio: no channels available for device ./file0 08:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:58 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:58 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x800, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000056f90000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319b5670b91e4e4c8c3bf0acbe4ebc5180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d523f51b22d9686ef8ac1030236fa6678775b3877fb656a9aafaf41b1dc016e9a036e2c1d7c259a52dc41de3273dca237d4e191668090a0e6510df841b90c6105b78a75c6"], 0x39, 0x0) pipe2(&(0x7f0000000000), 0x800) 08:17:58 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'wg1\x00', 0x5}) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) fcntl$getown(r3, 0x9) 08:17:58 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000c40)={r0, 0x0, 0x0}, 0x20) flock(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x112, 0x3, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000001c0)) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0x10, 0x3, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) [ 670.237342][T18799] encrypted_key: insufficient parameters specified 08:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:17:59 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:59 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) pwrite64(r1, &(0x7f0000000100)="fa4d8b164605f5f7ded95426aa6f83f96f34939b1ca9b9ba6f7231cd70556789a6ba876a3723f9607cfcd4649993fbad5a3ba22b9f145d349b62c417a32317ae7376141b141c73dc80d6b308c198", 0x4e, 0x6) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:17:59 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000000)='./file0\x00', 0x0) socket(0x2, 0x2, 0x0) setresgid(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001880)=""/140, 0x8c}, {&(0x7f0000001940)=""/166, 0xa6}, {&(0x7f0000001a00)=""/215, 0xd7}], 0x3, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000001d40)=[{&(0x7f0000001880)=""/140, 0x8c}, {&(0x7f0000001940)=""/166, 0xa6}], 0x2, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, r1, 0x0, 0xffffffffffffffff, 0x0, 0x50, 0x20}, 0x4990, 0x7, 0x100000001, 0x6, r2, r3}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) clone(0x82005980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7) socket$nl_netfilter(0x10, 0x3, 0xc) 08:17:59 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=""/161) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 670.919583][T18925] encrypted_key: insufficient parameters specified 08:17:59 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:59 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x3c, &(0x7f0000000280), 0x4) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000240)="07ed03bc4dc371b304140fe46b682b3dcc639532f4946e57b1da2201e00b0835818ee0d270b85de27ac50b21390a04f60dd7ba854b79dce1d1e1a087cabdd35da339c29e8b15182d35aa75c8de2d1b50923ad34687e9126be29240e259f8478489ab89853d3a2c83b6e75624020b87b2af1d987d1d82126eab6134d1a2fa03bf72dbcdb9c1c978ee2a5e0b9e87c0047a7cbd8181af7ee6c417a46d93844c32a76270c07aae300feb17a54844631f6e1b7ae93a9dd0fcc106b7ca8c9e4f44d0c3df31fd06b042c03d34017a780ffda580ff8a2d898c1f7816188054b0e39b4f7a912b97e7", 0xe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:17:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:17:59 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000000)='./file0\x00', 0x0) socket(0x2, 0x2, 0x0) setresgid(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001880)=""/140, 0x8c}, {&(0x7f0000001940)=""/166, 0xa6}, {&(0x7f0000001a00)=""/215, 0xd7}], 0x3, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000001d40)=[{&(0x7f0000001880)=""/140, 0x8c}, {&(0x7f0000001940)=""/166, 0xa6}], 0x2, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, r1, 0x0, 0xffffffffffffffff, 0x0, 0x50, 0x20}, 0x4990, 0x7, 0x100000001, 0x6, r2, r3}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) clone(0x82005980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7) socket$nl_netfilter(0x10, 0x3, 0xc) [ 671.235507][T19044] encrypted_key: insufficient parameters specified 08:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:17:59 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='9p\x00', 0x80, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x100}}, {@common=@cache_none='cache=none'}, {@timeout={'timeout', 0x3d, 0xff86}}, {@rq={'rq', 0x3d, 0x3}}, {@sq={'sq', 0x3d, 0x20}}, {@rq={'rq', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0x9}}], [{@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cpuset-^vboxnet0'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) r5 = perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x8, 0x70bd2a}, 0x3a3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000051}, 0x40081) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:17:59 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r10, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', r10}) r11 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a896b3273717319f5670b91e4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:17:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:17:59 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:17:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f00000001c0)) 08:18:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 671.664958][T19067] encrypted_key: keylen parameter is missing 08:18:00 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:00 executing program 0: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$describe(0x1d, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) pwrite64(r1, &(0x7f0000000080)="2b518bb85290d753aa215dfe07e25a55d450f094ecad8fb87edcecce90e666d4c7c370cf91b2c62728cccdf68bdcc7317451f45a094a0c06a2be6d5f6224c82c7ca615e1e271fe9c68d4f9", 0x4b, 0x7) socket$nl_netfilter(0x10, 0x3, 0xc) 08:18:00 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 671.831147][T19077] bond0: (slave veth5): Enslaving as an active interface with an up link 08:18:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:00 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:00 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="71762b05c361937392b208e6fefe7c428112a7661aaaf56b0b39cde9ad2c90bc99ecf8522d796e035ef25c2cbc92882fb970c30088917401d5b7058b4f78218fc5739af982d39d9c847b860d85b1a4c08508b0990ed8d03010d04779889d518eafc22a05ff6f28e6c7cc6e5adee27cf4d9d03911bdd0f1600d98148adde7fe0db671bcc69affc6a84459d589222f12c30732050b26734dad8bf0de043b77a3179714852bcf", @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r8, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', r8}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x2, r9, 0x1, 0x20}, 0x14) [ 672.017577][T19089] encrypted_key: keylen parameter is missing 08:18:00 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb0b91e4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:18:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000003540)=[{&(0x7f0000000280)="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", 0xff7, 0x100000001}, {&(0x7f0000001340)="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", 0xbb0}], 0x0, &(0x7f0000003640)={[{@space_cache='space_cache'}, {@device={'device', 0x3d, './file0'}}]}) 08:18:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:00 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:18:00 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:00 executing program 1: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:00 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="050000eb43b3020008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x3ff, 'syz0\x00'}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000140)) [ 672.501408][T19267] encrypted_key: insufficient parameters specified 08:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x5}, 0x4}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 08:18:01 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1, 0x3a1002) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{0x303}, "faf7575fe37634a9", "8e4821d1dfca35b1d85fdb80a93e26682e1f307c4b9647d5eb0805e37a5f3fb2", "1a9d739d", "ec08c66158af326c"}, 0x38) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRESOCT, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x1, &(0x7f0000000040), 0x4) getsockopt$rose(r2, 0x104, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) creat(0x0, 0x0) dup3(r1, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4f02, 0x0) write$vhci(r9, &(0x7f0000000100)=ANY=[@ANYBLOB="0237e2e72b2aeae1060af1aa9433c4f77d5441ab067ecbd5e250ab9d1c75912e584a30bb6b673df3f3516376d011c0b451aa91a1db11d9805805904040e3d0480daf60ff5e9d4edbfa7e590003cb4e41d68f0d171843f26f55b992a7b7ea6b000a4fa0e3e5b68fff4b9a53feed2d8c843d0fc30e168f0308428cb5ebce2c6b4507255181beff2c83201486054af922cb5f3bcefbe41e74f191234916c362b37e7b8868e73239e1580f18cc4f49552f91b9bc839b58c682fa65"], 0xba) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:01 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES16, @ANYRES64=r1, @ANYRES16=r0, @ANYRESOCT, @ANYRES16=r2, @ANYPTR64], @ANYRESDEC], @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f0000000140)={0x4, 0x4, 0x7, 0x3fe0000, 0x8000}) 08:18:01 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:01 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velin', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 673.011055][T19343] encrypted_key: insufficient parameters specified 08:18:01 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:18:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 673.171638][ T27] audit: type=1800 audit(1585383481.610:36): pid=19352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17066 res=0 08:18:01 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000", @ANYRESOCT, @ANYRESDEC=r1], 0x11, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:01 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x800100, 0x81) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) [ 673.269851][ T27] audit: type=1800 audit(1585383481.700:37): pid=19352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17066 res=0 [ 673.294341][T19361] encrypted_key: insufficient parameters specified 08:18:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 08:18:01 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:18:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 673.538624][ T27] audit: type=1804 audit(1585383481.980:38): pid=19468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir484634137/syzkaller.fxxF5m/389/file0" dev="sda1" ino=16563 res=1 08:18:02 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000140)={0x9, 0xb, 0x4, 0x4000, 0x9, {r4, r5/1000+10000}, {0x2, 0x2, 0x4, 0x40, 0x5, 0x1, "c6540ced"}, 0xe2b7, 0x2, @planes=&(0x7f0000000100)={0xffffff00, 0x65d8, @mem_offset=0x6, 0x7}}) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) [ 673.696008][ T27] audit: type=1804 audit(1585383482.050:39): pid=19473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir484634137/syzkaller.fxxF5m/389/file0" dev="sda1" ino=16563 res=1 08:18:02 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:18:02 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x4, 0x2}) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_int(r8, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) 08:18:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:02 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:02 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x100, @tick, 0x7, {0x81, 0x7}, 0x0, 0x1, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x22, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x41f, 0x0, 0x0, 0xfffffd47}, 0x28) 08:18:02 executing program 2: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 674.058194][ T27] audit: type=1804 audit(1585383482.490:40): pid=19599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir484634137/syzkaller.fxxF5m/390/file0" dev="sda1" ino=17186 res=1 08:18:02 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:18:02 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB='@\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000000233ef9afb7afe5a493323ca88fa4cd59ba68ad580a3eae99e845ea6476541d716c82507d3b91ccb8d715f44b60b1f5ee975290540c5ba9712225994e845b5639682ef597f7a7f46591e15176", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:02 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:02 executing program 2: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:02 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="024ea4fe90010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREMOVE(r5, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) getsockname$l2tp6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x20) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r10, 0xae47, 0xd000) 08:18:02 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:18:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc0}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:03 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:03 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:18:03 executing program 2: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:03 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000077c30794", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="57737fa519b447d7b4dc46a4d0cdfb990f1224dbf83e4192ccddc8fa00b1cc9cfd5ddba1dce290c145dbd48f0d09000000000000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:03 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:18:03 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000080), 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 08:18:03 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:03 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) clone3(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000480)=ANY=[]) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x1e05, 0x80}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:03 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:18:03 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(r0, r1) 08:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:03 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) [ 675.591568][T20079] overlayfs: filesystem on './file0' not supported as upperdir 08:18:04 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:04 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:18:04 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020000000000000f92d9c4c981cbe5d54f4335000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r5, 0x4008550d, &(0x7f0000000000)) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:04 executing program 2: socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:04 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xd0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velin', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 08:18:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 676.316109][ T27] audit: type=1800 audit(1585383484.750:41): pid=20211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16721 res=0 08:18:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:04 executing program 2: socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 676.493728][ T27] audit: type=1800 audit(1585383484.930:42): pid=20211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16721 res=0 08:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:05 executing program 2: socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:05 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) lstat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x13200, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r5}}, {@noextend='noextend'}]}}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) pipe2$9p(&(0x7f0000000d40), 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x2}, [{0x2, 0x2, r1}], {0x4, 0x4}, [{0x8, 0x6, r5}, {0x8, 0x4}], {0x10, 0x4}, {0x20, 0x2}}, 0x3c, 0x3) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r7 = fcntl$dupfd(r3, 0x0, r6) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:05 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x30, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 08:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 08:18:05 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="ff00000000000000000000008fafb12d02f0ed923e0c1a96b6a1605d23290786360f8270d808876c42f6d3cdebc0e92da3c89655b44f2e5dfda0bdb665662b1bf982180c5a14863abf94358357b90002596fa7253175e97dfa40b85661402f37caa4b19e5dd080d3796cf9ede3375968325c9daaec433c8032ca26d719fc181481a982022e0df3d6c3e3254a1696a648a344b8c54e7327efbeebfc2d54012b5ca6b06f", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800ed00", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x90000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000100)={0x3, 0x5, 0xffffffff, 0x3, '\x00', 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:05 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000040)) 08:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 08:18:05 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:05 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x6, 0x28001) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) recvfrom$inet6(r1, &(0x7f0000000100)=""/82, 0x52, 0x20, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @rand_addr="451b5a004bdc617a0ab8147427f1ebbe", 0x75ea4203}, 0x1c) 08:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1209d9e4fe5f0a4533fe6fd3fad82953707faa730258673") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 08:18:06 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:18:06 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYBLOB="58b922e14f7366400985c821ea031e99211705518fc39a06655f299c98f7dab800fca588eb08d89857639ff6e6c24c1df735c05521d31cb9184f80e48f0718f4c7395ef1a0b096771d91f933aa33602cf20196f4b21d1448e4f3b0d109f03aad389e3886bca5a371b11a7dbcbef562498e8e155c56d7bee8221291b0665652161cb0972ee7e2854d716dc0356227b28ec70cabd77d720ec6427e4fe6ca619567d31fd29620951a8ffbb39d2b1759b3fd79b4f066036332115167bb0c", @ANYBLOB="02000000978e23e3ac3457afccbb37c70a1040bcdfa090e6f63f67a2706eb521d093a5bd91bd0a7205b6af2ca8a4624a343f1ec0f59eba82357f1b7efa07f274e9734abe80ff0341f89a4185d0bd5aa1ec62078e4c92e1b801bf17af0948caff094601294fd8e4cfb2bcaa127c8dc358122122379516022e3a85294511e334a940cc3e967702d225cb03ea0e3572c8ff9f0910a6303007ef568d28f53dd6faa13944471df40b774195bd71bd", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="f4ca8c70f8cad25538807b7e304a2bd3d61d93a10eea18fe9b1515921009781d95866c4a9bdd67d81bffc2c86af3b2af7f6aefef8451485db240047f5410b2", @ANYRESDEC=r1, @ANYRESHEX, @ANYRESHEX=r2], @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRES64=r1], @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESDEC=r3], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001ba62a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 08:18:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:18:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffea2, 0x0, 0x0, 0x0) 08:18:06 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="154626f7f93a08c6ac66ed7ca8da74b709d4a5b4885948498d2e98b57266fc1cb65fcbfccbb8e5516b8a25692645f945687907d81623226ca308a5783c10c7e3ec2a28cf4150a4f4d25983bbef5ffefc28eac89387f0a33ce9e24b5faa372db4c4c125975d01e387d11dbb8259350b2c3cbb0df6ef6664ce0adcf784f22a27fe43038cfde2b26459ea5767fb769241c92a5abd6a064376727113aa3c10", @ANYRES32=r0, @ANYRESDEC=r1, @ANYRESHEX, @ANYPTR64], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16=r0, @ANYBLOB="cfc3a6d7206cb0e8b908970df20cdf9130a759ad8576454a1c0882db74852ec0383507ec1ce4b8875c43fe4a55de3193b2be7e360a5970caf40c0ad2f9c05b751c14c7f50e6135f93434033a952b3327b6bb1812886a72432f21cdfdfa82577b212b5827de811495e5fb89d6be16a43f076a6641d0caab918063cbb4153192a51e4aa339dbc73e959c7cfc9d69b4fc833d18449d0472d6887a57b3ab3fe2ea73bfa01d998fae1f3be55a0308dde9eb3accb6f9b5c1a5826739aef2a549cf35105eeeccf1b49f26d15abc40ec5e4daa741d", @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000180)) creat(0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000100)=""/33, &(0x7f0000000140)=0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r7 = fcntl$dupfd(r6, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x3c, &(0x7f0000000280), 0x4) setsockopt$inet6_buf(r8, 0x29, 0x20, &(0x7f00000001c0)="6157ca8df8c68737bc91f0650b65038cc444df121d8eba9230c55b1b4933d48610d58fd96076bd90fe76b6672530f933443e73c1a54f9c8ffaad39abdf0fd7348aeb3daaf1d3ded629f7f67113bfe162a24a5b00687eb8ecf495d73f32ef3847182374f2a6aa8521a34712fd3ac0cfdcf22095b9a63e8c2a4f16d9ab92ffe0193921432a0f", 0x85) 08:18:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) 08:18:07 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:07 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) accept4$x25(r0, &(0x7f0000000000), &(0x7f0000000100)=0x12, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000140)={0x1, 0x52, "c32a9b173f47ec1b9b8c16507978ceb0167fa68a32a4f21564ec57ef3a0c06289ba249aaba96df7d5362ac01204bcfe90f3ccfc5a98dc9f5126e4b99fa094921a6ac0ce98d2eed1a9788722fbfce70b6f173"}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) 08:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:07 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) [ 679.038545][ T27] audit: type=1326 audit(1585383487.470:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20832 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 08:18:07 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000300)="1b"}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1209d9e4fe5f0a4533fe6fd3fad82953707faa7302586738f0c92742387aefd77596a5ad80f031a7185bb457d2155aeda9b120b3a6bb1db61fc05697cef9f62d7a4a4908cae249aa139fab87b4759f3e46ca1b5c76939a0419bb2fd12807ca58081c0b469e4e0c30598133b2aeff138") ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) 08:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 08:18:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 679.798004][ T27] audit: type=1326 audit(1585383488.230:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20832 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 08:18:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 08:18:08 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r5, 0xaea3) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 08:18:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 08:18:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 680.204233][T21084] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:18:08 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x4200, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r7, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x8004) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f00000002c0)={0x980000, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa2090c, 0x4, [], @p_u32=&(0x7f0000000240)=0x14d0}}) sendmsg$NET_DM_CMD_START(r6, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r7, 0x100, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000000)={0x2, 0x102, 0x4, {0x20, 0xfdb, 0xffffff00}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c8c3bf0acbe4eb051809ae19bb84d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:18:08 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:08 executing program 3: clone(0x100a0900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:18:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x14, 0x32, 0x53b}, 0x14}}, 0x0) 08:18:09 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r7, 0x4004ae8b, &(0x7f0000000240)={0xf2, "d4db8e32c89914af1fdc890a4634561998247365bcc334dc9e7148bf303723071cfd39787480d7f7926678da422b1fb3c7e39c49c71159120e9078031ea11c11cc1f3df6d4d0e6ca56987dcc4d184272d9d60db5040ec491e49e33d01612994ff1f5a1a73eefc4b68b8191c03889f1b2dca43b7ce6f74b2fa0401a65e113ed19ad20e239e14e9f803e62ce3455456560360a6e5b63d4ee75842fda404f3b83d793ae069decba792148d70f60ccc5606c06a5ba101327141ed8e5a7ead93da6911cbab2fd0c3eeb0b818322f60d8b79db47cf9e4521ec284ac6e7aeb39e3c73509a6eda6a6a5c7b74ec0613b051d8a7f8324c"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r10, 0x6, 0x1, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x3, 0x7, 0x68, 0xfb81}, 0xc) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 680.674977][T21210] tc_dump_action: action bad kind 08:18:09 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000100)={0x1, @raw_data="1bbb5fd1b05f3b04c8ac1ff970fe818262d0c1b36e70c9275f8d438986d771508e692288c167a1cc17b410e270b0ad75ad6c8fb8546c733baa6b44ffcc5d806742b7ccba0e80f1d9eca7b24ec243ab12888808fe5d405b975c5858e53885cedd18488c469c07e93ed114be99f8a6ec4ae41d245b25e550c533a1b02fcf85fdc39063b9fd9791ab3d825a4bedfa125b658455017c57a31785eb33bff93a23dc7742b0bbd1be3621c122a913faf403a371799437852747ccf418d5fa0d403e6b46da544deaaaeee82a"}) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000080)) 08:18:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x14, 0x32, 0x53b}, 0x14}}, 0x0) 08:18:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 681.034106][T21231] tc_dump_action: action bad kind 08:18:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000300)="9b9d0f74e41cad04cf6dc4d006d20e1e2b"}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000180)={0x0, "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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:09 executing program 4: open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1c) r5 = syz_open_procfs(r4, &(0x7f0000001900)='autogroup\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000001940), &(0x7f0000001980)=0x14) ptrace$setregs(0xf, r4, 0x3, &(0x7f00000006c0)="3cd41cedcb9941091c61989425201c055073b0087f6b41b14255542f52d7fd885c5b8595b497d9a5c1fb6ebe720fdb0a5ddf1c566df1bf918c3b91711ff991ec2416d67db611fe4bf952a9185067ca03ddaf678296ae") syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x6, &(0x7f0000000740)=[{&(0x7f0000000280)="6775b6c08e5bd001cc5e7ebb5fd2adbf40733afe4efc21239c2bb8d327e47214a30bc9ef1d679dfd587b1574254ea4bacc3c527f764ee7a24dae80aa77c14c218da52b2ea6c26851c054d432c546edda94964b7d9ec5b461068f45dad394e65f092a26bd4ace1c481f1b488832e9e7dc72f837edf3b6a8fdd4a55e73659584d24c3b34532115c2ea6be13d127c51755e205bd0f5032f77e936403133e6ef847da80b3631e40d73e16fcaf3061553cf80859c42d00389f3a736c7", 0xba, 0x1}, {&(0x7f0000000340)="d8514730185cce24f36ccae2e419c58549bf290bd460ca01dd73c4a1d8d6c1398aa4d1edbe76bd6f5255204fb2d520eceb86c5ce1f66f6f4e494c3255670c60090b80ddc7dda1450963ea3d327163e6f72b7ad4e8e621e943af3240becbcf017ff6bceed186e611cef65fe61d7ebc0f18fc49876c9b337420b792c069ed7329aaec608", 0x83, 0x9}, {&(0x7f0000000400)="67ceb2e4742cb9c4c8ed4c4e84d9fec25c9f8dfb05f10ddfec3038ab236455c29dcd9a8d68bba9d306352dceb002db", 0x2f, 0x100000000}, {&(0x7f0000000440)="076a39bed3d1232ea229111a6a67742dd5ab44", 0x13, 0x6}, {&(0x7f0000000480)="d1b0dee522b8a491df6094b46d27779dc3388724c5b0b4e2f4018f00b9ad1ef40af197a87eb714955158906b7ff14687afb270f2ff0537c4c65e07877c515327df39b1dedd51383c546762e8db27180741289ffb7f5d28ba791a8a371effa70f8eec059fafda7067f8873b431952a82d954a8ba93d342d842ce5058147f3710fb8fef11b1b47b0d7e95f79fd897b3cf40a562f658f7151ddf97fdaad76cf8ddb91e37dbb4784b97309bffb439f7e3ea03f1f376db66a011ffcaaeae3e441a734726c4ceae2795323", 0xc8, 0x495}, {&(0x7f0000000640)="6e7cd61697e48639bf25b987e2693f5a561d65a2f31e1b64f628622f4119850b88", 0x21, 0x3}], 0x2a400c4, &(0x7f0000000600)={[{@force='force'}, {@umask={'umask'}}, {@type={'type', 0x3d, "93a2d397"}}, {@decompose='decompose'}]}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fchmodat(r8, &(0x7f0000000040)='./file0\x00', 0x0) 08:18:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb, 0x67}}) 08:18:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x14, 0x32, 0x53b}, 0x14}}, 0x0) 08:18:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:09 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000005cec0000158a0000", @ANYPTR, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="516a89384f5df370707bdb6f7a43e3c2782690350ae30f3acdd58c959f35", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="ffd5181193263477f29cfb5d597f800000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in6=@local}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x19, &(0x7f0000000200)='system.posix_acl_default\x00', r3}, 0x30) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r5) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x2000, 0xa1, 0xffe, 0x8}}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x1, 0x40, 0x7, 0x0, 0x1000, 0x1218a, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x880, 0x6, 0x10001, 0x0, 0x3, 0x4, 0x3}, r4, 0x5, r5, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x67}}) 08:18:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x18, 0x32, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 08:18:10 executing program 3: syz_read_part_table(0x80000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffa9000800000000000000004000ffffff81000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) 08:18:10 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c5344825029a56db52d318b8daf1f9fec2bb7b75ee156e9d478c2b12e9f11e8d7bdda5b9285c132514028de028e76d6f7ff5eb5408591"], 0x39, 0x0) [ 681.698702][T21470] tc_dump_action: action bad kind 08:18:10 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000190100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="001fdfd12d1790ead53b50ee5d2d0d08", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000100)) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x67}}) 08:18:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x18, 0x32, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) [ 681.860355][T21475] loop3: p1 p2 p3 p4 < > [ 681.880537][T21475] loop3: p1 size 11290111 extends beyond EOD, truncated [ 681.949661][T21475] loop3: p2 size 1073741824 extends beyond EOD, truncated 08:18:10 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000010022000800004fa5b3c3301b7872cb266047cf0b8e6b2eb9ac3284c83c0ce772a7d3a4575cba92e631685255068bfb0ab46fb09837d0acdcdc5b174f1c403feb42fb0c15784d7fcd602a79c5c3ddfb22869c795d17ca79ffd7cf51fdf758f118239cc00b738dc82f7085203428cd557a7d214e9f82732be71fb4e7890a", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) [ 682.042453][T21475] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 682.061529][T21491] tc_dump_action: action bad kind 08:18:10 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r7, 0x80044325, &(0x7f00000000c0)) 08:18:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x67}}) 08:18:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x18, 0x32, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) [ 682.349476][T21503] tc_dump_action: action bad kind 08:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:11 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1) wait4(0x0, 0x0, 0x0, 0x0) 08:18:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x67}}) 08:18:11 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000006", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390008a51a896b2973717319f5670b91e4e4c8c3c882137ad72ecfe178f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:18:11 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRESHEX=r0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1e000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 682.693128][T21526] tc_dump_action: action bad kind 08:18:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x67}}) 08:18:11 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="d70c253f6c28c1867d3f3965a87ac895c951f3721727d3667a848b175f8ff2bcdad6454d4924cd912b0cf2c788ada540f1cca07af6618b6dd7155bdb6356deddcc7a1bace5fbbc49f2c1e966a2deed58b3cd764a99870defaac051c4c69a325ee9fa5ae43763ad49d99a99e3c6ebcd8f4f1794ae937bf8fe46708a87ab5f70b653a5b34c8ab0886ea21bab8dca58973bbc2a2b", @ANYRES32=0x0, @ANYBLOB="02000803d9e240f9094472b9d9837f007e5bee6e70b82ae35d435060674715278e67e5564c7c3d1a1ea89ba85ddb9260400cb916207503fdb3787e90262fd9f03ea8010b5e0d869da518c48542189ed670c8f1f792c2fdda1d5c646aef89e199a211daa8e660ca5ea69a92a8742467fb857268c4fb19b5df556ebce3f9c95716520aaa77816e9be0f23b24d129aa0a43b84b7514f59ad8e313941c51779e472ee34538359c375dda48b8913c87b42d0e8773", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockname$inet(r1, &(0x7f0000000240), &(0x7f0000000280)=0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r5, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)={0xcc, 0x0, 0x0, 0x0, 0x0, "", [@generic="1a2cf39b3fcc665248291ce643bc9831abc036065eff14336c7e2b1e964ac615f5862c5303305c887fff3ae24b435b8f7df45b4767f74682e75da7380f82191cea77369c", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x70, 0x0, 0x0, 0x1, [@generic="d79cd5892855b43f6dc97cb9a5dfad290da2dc60cea9", @generic="69fb69fbef55fe07c45197c920ad70fd426a4732e1fb875f4f1235cd93f670fe4acde83f251ddeb03e394eb0e5f36c2c3a0277341abc512aa033e8bed6fd86cfdf6e0f8ac28a327fdaebf3a4ba090d5054ce2b775898"]}]}, 0xcc}], 0x1}, 0x0) recvmmsg(r5, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r5}], 0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r7, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 08:18:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:11 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000040)='./bus\x00', 0x44802, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 08:18:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x67}}) 08:18:11 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) [ 683.049856][ T27] audit: type=1800 audit(1585383491.490:45): pid=21645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17114 res=0 [ 683.051805][T21646] tc_dump_action: action bad kind 08:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:12 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYBLOB="eb40d6fc633675f2c11431b0eeedac068f26a67d1ced6d76b00ce51a76ac646b4c7612203dd75d55904e68ce093516093ef559c703b1ef62e0f4151a3b0dcbfe0ccb74eaaace513a0271e6aba2db47450058a857f3775a3f8e5d44c1a7aed15a61c7eedcaa809f75c487909be1", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x201bc1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000340)={0x0, [0x3, 0x8]}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r8, 0x400454c8, 0x0) readlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000240)=""/158, 0x9e) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:18:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb}}) 08:18:12 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:18:12 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) [ 683.681989][T21765] tc_dump_action: action bad kind 08:18:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000457000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) 08:18:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb}}) 08:18:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}}}]}]}, 0x48}}, 0x0) 08:18:12 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$rds(r7, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0xc4}, 0x10) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:12 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="09008fb7c1000010010000005c4fda182899c093", @ANYRES32=0x0, @ANYBLOB="02f08104", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0xb4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0xb}}) 08:18:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x30, 0x32, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_simple={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 08:18:13 executing program 3: 08:18:13 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="defc0d24a1d7c3e6149fb850d4afa6d879b8bee8ad9d70b74995d66ca1241f2c53badb3c76d822f12384627e19ca6854cc6528b3f99025eb29bbfa4e4d268c4ee070f6c87fb84c082db71031456ecb487921a905e66e4b727ad3d71db052f2c374430de1cbfc1b0ebfaf941d53dd913aa1b3bcb485d729e993da1cab85b09de285d63dd98ef45249320ece84a53666387741152ffcf9f74155db068c99ced022aa88080a009539bf912e3c5a4f14a7de9c72429f280151218871ade7", @ANYRES32=0x0, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000ef1f0000fffb000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x20000, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x3c, &(0x7f0000000280), 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c88ae66ee7e4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:18:13 executing program 0: 08:18:13 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000000)) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:13 executing program 0: 08:18:13 executing program 2: 08:18:13 executing program 3: 08:18:13 executing program 1: r0 = open(&(0x7f0000000080)='\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:13 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x4, 0x0, "faffffffffffffe4e4c800", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x1) 08:18:13 executing program 2: 08:18:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:13 executing program 0: 08:18:13 executing program 3: 08:18:13 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001980)={0x53, 0xfffffffffffffffb, 0xe4, 0x3, @scatter={0x4, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/139, 0x8b}]}, &(0x7f0000001780)="b01d990907ca0257b269131a99a1460ba585db67be64c4fe46ed8484075f6cbe686439595efebf1f244efe9d8ff6bc2f9fe1e42a0253d85333908171f532748588a87281e5a25d8c2103ae0ea5e6ab51bf0f09b6b13cb85ed63177f4a5a58b31193cd27d3de5861cbc3a32ebd149837d895a3dc6b608303fb7bc06f037566fc72f8dcd9693c059ab3f957a3a98c7a6c9ba3dc7e10c64dca50a22ac95baf00bfa81522bde68f7bf3dcbd2b9443c78ecbc8c9a50acb8951bac8f0a6d6f7d2b3a538cdbbdcdefb79d38c4745a8323681af28788f95e57ab64bc3a7d8ae698decd5a7121414d", &(0x7f0000001880)=""/197, 0x4, 0x18025, 0x2, &(0x7f00000004c0)}) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001b80)=ANY=[@ANYBLOB="0200000001000000000000008dffe7413f002d313b64c708182300b35feacc5704a835092d364ceaee2a7a993baa254c1e1ca9474c6effbd01047ba23d874bbf66a3b0c35b19ddd0190a54c5bff606685b81e8c23f6a06aa0e82d8e79088be99b964c4ae60ef7cd5dec8b5ff637f48a68109b06d0c6ebf6b76ca23f96bb5c14a671597918ddb699046d8f1293349493a80b0480f30e877fa41a5b483b21d3fd7e3d39fc1b1f62b7c57c2f8053ee649fba2d548313e", @ANYRESHEX, @ANYBLOB="02000000", @ANYPTR64=&(0x7f0000001cc0)=ANY=[@ANYBLOB="87d61305c86bbcb3174bc5ad654bf9b864d3bf3ea3da67bf4dbc7596ceee6f8eb42afac70c01217df0937364fa8cb6667b6fbb317a3e0a934a9c2ad22d4097ff9d248c82e367e1d563e82eb2200c9944783e442719ca5ad333291adb50c8f79216255389b97b50b1f25456d1b28a2a064799d0f19c2bd88cc7833b4ab4818cad45288b14fc192b837e26e595593b09063e93801a4332579a625fdff2da00eb62f8e3a2ec0344bd260c105c4486c3309e5afdf0feea1c64a818035113aea61d86f123e1483b691ae59222400a04b4b8df9b76", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC=r5]], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRESHEX, @ANYRESDEC, @ANYPTR, @ANYPTR, @ANYRES64, @ANYRES16, @ANYRES32=r3], @ANYBLOB="f37fa26d0e1428b5e05fd3b4f49a51cc9fd6c244373a48840804b2ee6c2384f2c7d177bcdb52bb8ee45b925dfc524127015a6de7431b4a22335bcd0a7861d8baf149d21ebe23f770cd8a0822782cbdf5fe7fae40f1a15c91d0dd5f14ed32eb88567a8206fe969a28a74351186fb56b70a50384f28aba1739f9d0cc213d2241514bfdb2a130b23c7bb9e14a936cfa22bb30666a1592364a450680d79f4015b15ec5daaba316f5c17ac0ce3baae78a7c0ee7672cfd67ed1d1a9cf7", @ANYRESOCT, @ANYBLOB="8ce5331e5224387443a1b5c7bb5b374244df0cc2584e1bfa866767c3ca88949960683bc323a244d6dc58e150728d5c8109bc258a4a3c231bd6f59db9d8510ef8988c23b74913aa143db6ea5f1a48e18e668494f0b9a723c25d7e36d5b15423ddab3bbc65ea0bd1d2f794c2e7214e2f143f0ab6814fd749042b2dc783413490fe2bc2472b732aa818c69f6396dfed", @ANYRES32=r1], @ANYBLOB="050000000100000008000000", @ANYRESDEC=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x9, 0xb, 0x4, 0x40000000, 0x3, {}, {0x5, 0x1, 0x9, 0x2, 0x3, 0xfb, "2d4a9d91"}, 0x6, 0x1, @fd, 0x3, 0x0, r0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r6, 0xc03064b7, &(0x7f0000001b40)={0x0, 0x81, 0xfffffff9, 0x0, 0xfffffff8, 0x100, 0x1f, 0x40, 0xffffffff, 0x54, 0x7}) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) 08:18:13 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a896b5e90f59d19f5670b91e4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:18:13 executing program 2: 08:18:14 executing program 3: 08:18:14 executing program 2: 08:18:14 executing program 0: 08:18:14 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @remote}, {0x306, @local}, 0x1e, {0x2, 0x4e20, @remote}, 'veth1_virt_wifi\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:14 executing program 3: 08:18:14 executing program 3: 08:18:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:14 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:14 executing program 0: 08:18:14 executing program 2: 08:18:14 executing program 3: 08:18:14 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000000000)={0x57, 0x9fd3, 0x7, {0x8, 0x24c}, {0x81, 0x4}, @const={0x100, {0xd59, 0x101, 0x101, 0x3}}}) 08:18:15 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000000000d5130a312a000000200000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:15 executing program 3: 08:18:15 executing program 2: 08:18:15 executing program 0: 08:18:15 executing program 2: 08:18:15 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="025b3edb108bfd3a090417000000", @ANYRES32=0x0, @ANYBLOB="040009000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES16=r0], 0xf, 0x0) r1 = creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1c) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000180)={0x1, 0x5}, 0x2) fcntl$lock(r1, 0x20, &(0x7f0000000000)={0x0, 0x1, 0xc614, 0x10001, r4}) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:15 executing program 0: 08:18:15 executing program 3: 08:18:15 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x4400) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:15 executing program 2: 08:18:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:15 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000000000000052b60792fcd8d84308838f0c34262b6c239c85360495ed6a084aa61ee2748bb17d87cb04da03787ec1aa988103c628d41710c127ddaca64c16d456a92d0c9393b47a33dacc6893eac78a939679825c591f856d6a55488fd7080bb85f591720d9a8493a52a87f40f2be046cd6120e5a1e7866feaa82bcd4992d2b3cb4f8165633b954f07d9cd332633bf0dd3df37f3d914c88418628bd5320836a0ab4cb33524f0976b98918c366e37dd193599a0dfcab232e322e6", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYRES32], @ANYBLOB='\b\x00\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="09aa42e6", @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRESDEC, @ANYRES64=r0], @ANYRES16=r0, @ANYRES32, @ANYRES16, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32, @ANYRESHEX]], @ANYBLOB="080000006e806ffb9a460633024f75b8e4954204c8558758", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x0) r5 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f0000000200)={0x4, 0x2, 0x8, "f697c67e3a06a73ac0cf184d5052849a1acc48a93802997ca79894d1e6c0692fc61f5f99f3600cfa8f3bfbc878dc38aeb7828b57594bbcf0c49dfcfd", 0xe, "65202958c6a08eb994f81414e194762159ad514fdedde740fa760dfda695adb15bfb610409de5f7fb034e965ed6591c848f29d5686077ad1b9321cc6", 0x38}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000140)={0x4, 0x5, 0x4, 0x20, 0x62c, {r6, r7/1000+30000}, {0x4, 0x1, 0x6, 0xbc, 0x7f, 0x7, "9dd92a76"}, 0x9e25, 0x4, @fd, 0x3, 0x0, r8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:16 executing program 3: 08:18:16 executing program 0: 08:18:16 executing program 2: 08:18:16 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="82000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00fc7ecb59521b6e97d03f05ab264194feff54abba304401a1bf8b311290737cea5fdaf511108a5365e3aa49c18f4319b67bfcbe5057df3c51725b09afe53fdb0ee15ec57337233baf65b2825741aa6720e4a707d6c9f3ae4d1c8a344c709f0fcb1d0d594f72c81a083becfaa6ab5990a32172d6b94266e78255a295d4bd637beca68e2564b106c6c7aa594a5c5b3f0118c98e678f4e97886e1dbbb5b3c351a46286a166b080b588c0964de3d2aba248657d12e8cdfab10400"/199, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000534ada53c7703d0a9b4c64a3c468904d444d98a0260c222df0ba5fe407a4ce6e7b578d85c9056bbf236d07aab7093abc44a3b3e15301cf4f72029decc923caed8a28c01ee2057219d9c531d9766bf4743fa6671958453e774f25286de7c7e2aa1eeebfa747d6921f37f56e8503"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) times(&(0x7f0000000000)) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000240)="700609a834b9823316b30501e34a71fc0cc4da6b5cf176e2a4b8e2119340c44bab4f61d2fa03e9552ef1619e7b3768a21bfc5e5d4d21f925f14d2e220a21562ad3776cfc693a9e1b9b650adf035fe0f5d4d7fdfa04209583fc38829c939756434eafc49798b70e07cfb873978467b9826d8a1bb11242a9273872fd8b3333ad97d3eee4685c8475c589ef6c4e072622bccdaeb3766bd939af4e022b4dca0dd17a1fb3f51be717e728dabec4a955c900660125dcc91fbd0187079b3c90fa3410b2566fd242ec2dc2df98eb75992975d97b3154693e3407e15d011dceaed971bc077d9548f8e0f669b618979cf12cc287f0a961983cc8d36f66c73e43b29154add8") fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a896b2973c8c3bf0acbe4a56dd85906bb67713f43889046ea6877035060330300"/53], 0x39, 0x0) 08:18:16 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX=r1, @ANYRES32=r2, @ANYRESDEC=r3], @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="19e21700", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000"/16], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x208000, 0x0) syncfs(r6) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:16 executing program 0: 08:18:16 executing program 2: 08:18:16 executing program 3: 08:18:16 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80040, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:16 executing program 0: 08:18:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:16 executing program 2: 08:18:16 executing program 3: 08:18:16 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRESDEC, @ANYBLOB='\b\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x2) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:16 executing program 0: 08:18:17 executing program 3: 08:18:17 executing program 2: 08:18:17 executing program 0: 08:18:17 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x40) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000140)) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000000)) 08:18:17 executing program 2: 08:18:17 executing program 3: 08:18:17 executing program 0: 08:18:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:17 executing program 2: 08:18:17 executing program 3: 08:18:17 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR], @ANYRES32=0x0, @ANYBLOB="08000000673a54e906f1833706494bfd38335b69d3e8325f24a9a313a59fd321033f8fd5c80c83cf1788b7f16ff828a9590910250bccd6a207fffffff50355fa9275e1a7e062b1fd80f8bd041f6cb93b058f3821090000009874405d88583670c913ce610f1bcad2207bdeb3b1f3db50a83c4464127cef522800aecf4b504b0437364f296be849651951a02d92ab5263f5770599ec7e82383857c948a2a1b71989d8bfe61d425e8a06aa38b27deb9747c92406cf4361509f7171cf1a011e7bc0ca1eb4d8300532522ce67ece4aae579825843907a3a24f7cd57fa84f7e218a8b742b53be35ae6e335c45557f5d8318063b9c3a975f25625f5a", @ANYRES32=0x0, @ANYBLOB="30d4d380a98e8e42766ed9ebc68d0d8614e6", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x2) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x54) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1a1400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:17 executing program 0: 08:18:18 executing program 3: 08:18:18 executing program 0: 08:18:18 executing program 2: 08:18:18 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB="08ad000030ade8b086d7cdc12d7ac8bd0630195ad383ca7a02e4fe04f2164a48a60fa85dc6eab80ead637f0d65b726dbacf8b829c06e6a9d114fe694ca39b732f8f88f2545c6f22ff8a45f36941db2e9cdd477ddcf671fff0abf3d40ea4e02", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:18 executing program 3: 08:18:18 executing program 0: 08:18:18 executing program 2: 08:18:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:18 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a8905000000000000000b91e4e4c8c3bf0acbe4eb05180978f75ca1d4711699054a999da478ffdd04d323f9cf4e2c53448250"], 0x39, 0x0) 08:18:18 executing program 3: 08:18:18 executing program 2: 08:18:18 executing program 0: 08:18:19 executing program 2: 08:18:19 executing program 3: 08:18:19 executing program 0: 08:18:19 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r3) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:19 executing program 2: 08:18:19 executing program 0: 08:18:19 executing program 3: 08:18:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:19 executing program 0: 08:18:19 executing program 2: 08:18:19 executing program 3: 08:18:19 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRESHEX, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="68be75af7e7a4e5a7d80bdf644a3769eb65fcff0c30f9e49c16d1810e130d8e947477583a29c33e4da246a547a4831866277c1cf3ca93e64fa4726a571deaff9e64d2a9107318abf52cfc4cba8cad1a2d2c0404a633e9a66e5fb5772efddce5ce3b6e403b6335259587568aca89086bca0fadcd1117abbc1eec6bb9a599ef25dc4bcd102ced250fa362c6107837650ceafca2a6363e4030df7b46ddba9248a96b91a58065813f096bb90f4caa8bd4bdaa31107ae24b01bb4c91d8e52fd1cb6e147458f32da0b75672f2983be3478c255612924"], @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYBLOB="823b24dd98d880341b9cff262071cbc174af8914176e36ff37dbcf90027c7080d6b3cb28069e87aed80e1a7dfc651401001007b9f483db4b7711d02246bf3b5cdc36afe40a4ba0f937e49d043be19b7da5f795328fdf8f37441b78a979312f3a9a426c32", @ANYBLOB="d35b0243253c0828", @ANYRESOCT, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES64=r0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32], @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d6c1535003db197987c110b55f53509a7f53148c68e0995af3aee8b98339b7e9fa76cabb3b5ef493c59a875e8332148605e3131899647c3cef06abe2c950229c77817072a0e2ef6701b17c8f72155e5e9a76410bdf24f1348dc36bf154eb8346e2debac67f2b0fec1b8ea441d79"], 0x39, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={r7, 0x0, 0x0, 0x0, 0xffffbfffffffffff}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={r7, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000240)=0x84) tkill(r6, 0x1c) r8 = socket$vsock_stream(0x28, 0x1, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r9, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) kcmp(r5, r6, 0x1, r8, r9) 08:18:20 executing program 0: 08:18:20 executing program 3: 08:18:20 executing program 2: 08:18:20 executing program 0: 08:18:20 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="b4e788d2a5462ebf0000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xc0, 0x0, 0x2, 0x5, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xb28}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1000}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x4}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASK={0x38, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @rand_addr="ca15cc2ce257c759eca21e1226c8a964"}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000081}, 0x80) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RRENAMEAT(r10, &(0x7f00000003c0)={0x7, 0x4b, 0x1}, 0x7) r11 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ed00272456490017ccdd04d323f9cf4e2c53"], 0x39, 0x0) 08:18:20 executing program 2: 08:18:20 executing program 3: 08:18:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:20 executing program 0: 08:18:20 executing program 3: 08:18:20 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x1, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:20 executing program 2: 08:18:20 executing program 2: 08:18:20 executing program 3: 08:18:20 executing program 0: 08:18:21 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x4) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="775511f8837dd89187683d09a0ec56b97ac1f84298ae7cb8b9475e411af70fbf3369677829f05a93a8f52df43c0d1f694ec90d38b151dbfbd10f26822d06cbde1d8ca91f9cfb91cf9dbbaccd435b9882d7bdc9374e1421b1244f1552e1eebb6588f17120752bc70c78743b015a038455da37dc5066e770c4690393b47aceae48a63f7d2595d520", @ANYRES64=r2, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB="08004b009c692ef0bf37312e0000", @ANYRES32=0x0, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000000000000000010000d1800000"], 0xf, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r10, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r10, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}}, 0x48000) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:21 executing program 3: 08:18:21 executing program 2: 08:18:21 executing program 0: 08:18:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:21 executing program 3: 08:18:21 executing program 2: 08:18:21 executing program 0: 08:18:21 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x16, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r8, 0x40107447, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{0x8000, 0x3, 0x0, 0xdf4c}, {0x107, 0x1, 0xc, 0x40}, {0x6e, 0x8, 0x81, 0x5}, {0x38a, 0xf7, 0x3f, 0x1}]}) r9 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x3c, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_buf(r9, 0x6, 0x21, &(0x7f00000002c0)="d2b7c6bf81b31180b8a974d75afffce73080ee3cc71f88cf2ef6d640976ba20ccdb89a4a04fe108c3dea9f180996a0c0cc81a06871b11b92234310d3576ecdaffcda3e21c6399cbab4c388f2194d30ec29c6109829f6a5eeab912e9a37cf95dafd5ba476b5b400cc8f18d294738efd94e009d2604f0994f1990ef243483f57145a29e6760274ee4ac2b91c741b84e16245de185f2f0cd04807c75703b1d398e309b454d3b94d21760cf98232ee5ad095343fbe507e754e85bce03d8fcbdccd26f171677da764d4fd1624f71e", 0xcc) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:21 executing program 0: 08:18:21 executing program 2: 08:18:21 executing program 3: 08:18:22 executing program 2: 08:18:22 executing program 0: 08:18:22 executing program 3: 08:18:22 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x108) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="fcbba1244b19c5047df98555c6fb8dcd462936a3e1e4c651cf1ba90fc085a99d58ac36d96848311567ac21f3a9d946ffb116115b413a016c9673839fc63db4234533d088c0b49e088634a49f38e6c6f9822a23094c42c7e3222325fa5b3d83af8f442c9224d1cf0452cd8d224fb0786c53629d685dfd9f2d30e43c3819f5f137ff9d937e03e615ea2b68d2c95264c129f148650b76817e17ea4d9ef6e58140ee225df3b0651b7b134c2c37cdff3c3c56663af6885a442ddb8501b1820d201f30000eabcc6044403529ee585c8eae681a07af9234063430e9397da160", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000500)=""/199, &(0x7f0000000440)=0xc7) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280)={r8}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000340)={r8, 0x20, 0xc7, "1f86da8aeda43bb020b90b8f24164e169a59c82ed3011ce6f9305485101e192a3e38856911e12ca785a2013f0ce9056d603d5b06162d6a1d06a3eebac1246323af245b601a49549a12c79df608fe2a9558646d8b9af052fae832875c288690390b396f6cf7bd1908558c7f2c49d4f763c3ddcaeb3a18e350ccd1505d0612fe85e2cca4fbb3ff8074918e96285531b0e95672c50d551125398effd5030394256d443b540088daa94e4aeb18f5fefb16f66de5456c482700e7cd220d4dbc03922c6d69efea539d77"}, 0xcf) r9 = fcntl$dupfd(r4, 0x0, r3) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000240)=""/238, 0xee) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f0000000000)=0x80000000, 0x4) 08:18:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:22 executing program 2: 08:18:22 executing program 3: 08:18:22 executing program 0: 08:18:22 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0x20000000, 0x100000, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000eeeb42973185acb5a9a8b6a7cb5887c88a496e718167ce6541e9c75d3eba699e76a12438c7979379494d611446f072c2023d6133137226e18f6abfb71909442681316b2955903", @ANYRESDEC=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4eb05180901c345a2d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"], 0x39, 0x0) 08:18:22 executing program 3: 08:18:23 executing program 2: 08:18:23 executing program 0: 08:18:23 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='(\x00', &(0x7f0000000140)='./file0\x00', r5) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES16=r2, @ANYRESDEC, @ANYBLOB="7b221e4db95de4608d02b5353458272854c34aa1d0810050", @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r7, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0100000002000010e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002004e21ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a25847e4541acdbc3ba2af82f97586ee9731bc384d9a6e9b264c0079246baa3e6cc91647fc3431cc3f316e48440f466f55b8b57b766f02424f65687b40460a29d6856c7ac41f6c8e5c3dbc448b9f189cd4ea4e8b6b3849f7232530a16a"], 0x38c) 08:18:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) 08:18:23 executing program 2: socket(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x2008, 0x0) 08:18:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:23 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 08:18:23 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet(r0, 0x0, &(0x7f0000000000), 0x80000) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xf58d}, 0x8) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x5, 0x0, {0x0, 0x2d, 0x0, 0x18, 0xb, 0x64}}) 08:18:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 08:18:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) 08:18:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x20, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}]}, 0x20}}, 0x0) 08:18:24 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="be07c14be4f99056235f4e8f9b8f7c04b5d900624d56ff03000013", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r8, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x5c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xcec}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7ff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x91}, 0x4040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 08:18:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) [ 696.060833][T22889] bond0: (slave veth7): Enslaving as an active interface with an up link 08:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 08:18:24 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x1, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 08:18:24 executing program 0: writev(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000002680)="ce", 0x1}], 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 08:18:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 08:18:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x1ad}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 696.612292][T23017] device lo entered promiscuous mode 08:18:25 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x4000, 0x1c6) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 08:18:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) 08:18:25 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020800000100000000000014582019446c296033958c2c60052b34108dcc765c0002000000068d917a9deb105769f9", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000000eff83ef81f3407116f0f2e6fb18c7f00c9c15b277786336f2af70000000000000005f400"/51, @ANYRES32=0x0, @ANYBLOB="002776c0", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r9 = syz_open_pts(r8, 0x80) ioctl$KDGETKEYCODE(r9, 0x4b4c, &(0x7f0000000100)={0x2, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r10, 0xc008640a, &(0x7f0000000200)={0x0, r11}) 08:18:25 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="95b008905cfb81916cde90a808c57b306d1355ed9b1ffc899639f8c728cf8bc329859c82653b929560ad514634b1ac6e56f98699e2e29de6437b27531eadeef5c78674ca7f857629df959e9e2b82771f209480160e36e8000000008064eb1185f81f4eb1d2", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)=0x81efb2159adda0ce) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000240)=""/155, &(0x7f0000000000)=0x9b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7b, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r3, 0x7}, 0x8) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) pipe(&(0x7f0000000140)) sendmsg$IPSET_CMD_LIST(r7, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c8c3bf0acbe4eb05180978f74eb6119058a1d4719da478ccdd04d323f9cf4e2c53448250a57baed06d"], 0x39, 0x0) 08:18:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)) open(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 08:18:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)=0x4) 08:18:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:26 executing program 0: clone(0x1040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:18:26 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x80000001, 0x22, 0x8, 0x2, 0x11, "a6379bc743ae602a9e9e93821bb0255d5031af"}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:18:26 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb390000a51ae4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd1d8023f9cf682c53448250a57b29a56d00"/57], 0x39, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f0000000300)={0x3}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r9, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xa9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x98, r9, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x3ff}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x7f, 0xfc29, 0x7ff]}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x38, 0xac, "16ca1987e83e0a3add3d37fd4d3dbcfec54ab34ac4e6fca9579b00a73167339242cf58cbdb197801cad56a2ede7535e8e4a8ad16"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x3}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008010}, 0x4040) 08:18:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x3, 0x8000, 0x1, 0x52, 0x1}, 0x40) 08:18:26 executing program 0: timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, &(0x7f0000000180)) 08:18:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)) open(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 08:18:26 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x980000, 0x5, 0x4b06, r2, 0x0, &(0x7f0000000100)={0x980928, 0xffff, [], @p_u32=&(0x7f0000000000)=0x1ff}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000240)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:26 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x10000, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909cb, 0x5, [], @p_u8=&(0x7f0000000000)=0x3f}}) renameat2(r4, &(0x7f0000000180)='./bus\x00', r0, &(0x7f00000001c0)='./bus\x00', 0x3) 08:18:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4c4ced391980"}, 0x14) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000280)=""/191) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xfffe, 0x0, @mcast1, 0x2}, 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r2, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) 08:18:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000972) open(&(0x7f0000000040)='.\x00', 0x300, 0x0) 08:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:27 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = dup3(r1, 0xffffffffffffffff, 0x0) accept$unix(r3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2ca289bfcb82676e2222c73acde6f2a0a1db7f05", 0x41) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:18:27 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = fcntl$dupfd(r1, 0x0, r4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r8}) 08:18:27 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0x6b3, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:18:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x70}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:18:27 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0) 08:18:27 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x2, 0x80, 0x8, 0x4, 0x0, 0x3f, 0x600, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000180)}, 0x8008, 0x200, 0x80000001, 0x8, 0x5, 0x0, 0x7}, r1, 0x8, r2, 0xb) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRESHEX=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080000e8337fb04862c000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xb0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setns(r6, 0x40000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 08:18:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x4800) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200, 0x0, 0x7ff, 0x0, 0x20, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4081, 0xff1}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001340), 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x2761, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="08000004000000000000b7dfe4172d7bea3073448c8beb397c1ac799d4fd646a7cdbb53b4f46bb2ad805f36385d4b4c0250ded864109523c19"], 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6(0xa, 0x20000000080002, 0x0) dup2(r6, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) dup2(r8, r7) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r7, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x6, 0x8a) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}}}, &(0x7f00000012c0)=0xe8) 08:18:27 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRESDEC, @ANYPTR64, @ANYRES64=r1, @ANYRES32=r2, @ANYRES16, @ANYRESDEC=r0, @ANYRES16=r0], @ANYRESOCT=r0, @ANYPTR64, @ANYRES16=r3, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES16=r0, @ANYPTR, @ANYRES32=r4], @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:27 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) 08:18:27 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], 0x10d7) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x100006, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 08:18:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xe6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000b00)="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", 0x2ab}], 0x1) 08:18:28 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES32, @ANYBLOB="040000000100000008000000", @ANYRESDEC=r2, @ANYRESDEC, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYRES64=r2, @ANYRES64=r3, @ANYRESOCT=r4, @ANYRESDEC], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESHEX=r6, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="7c1718192f9c20336a0c3830f923a2256811ddd7980cb42a6c0cf146259d20a42f6957082d6dfcfad6c7f1dc2850d7722da6624617b2cf374dbc9a3b15e908dac188fa4a2d9750c95d7b3d142ed2844d6c8eada33eef77402a6711dde7b78fd13d613b57eb7e397c3193b1f2719b2fd70184119eb64984cfb7acf91215d6d0b4a4500783fcff869a3157"]], @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:18:28 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08100000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:28 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xaf7, 0x0) fcntl$addseals(r0, 0x409, 0x0) 08:18:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 08:18:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r1 = epoll_create(0x40200) sendfile(r1, r0, 0x0, 0x800004) 08:18:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 08:18:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000b00)='|', 0x1}], 0x1) 08:18:28 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2000) ioctl$SNDRV_PCM_IOCTL_START(r4, 0x4142, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:28 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$binfmt_aout(r3, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], 0x10d7) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x100006, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 08:18:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:18:28 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000940)={0x420, 0xd, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x40c, 0x3, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xec, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa7, 0x6, 0x1, 0x0, "436739325f001453a3029ac55f10b6f5f5ce2457ca41cd73f5c410aad2b803d81465efe72b4a949590691ba33094128a2e51ccc102ceef4aad83a2d3e65a9786c42fb8bc1c0c3540aebd62cd0e22c689e6062ad87f06199b92219c9bd50b50ce44c6129b7bac633cd5e43c5fd1833cf8b00a65da6e9c036c9cf02467fd8583e7fb8e037f35ba2fe2d936afed39f4075a983610b3c842c99065529a0571b96c391feb53"}]}, {0x250, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xdc}, @NFTA_SET_ELEM_DATA={0x214, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xc7, 0x1, "1fbd6f6c34ae7d662c0c440c3662bea8cb1dcfb86118d1a795eeadeadeca139ea1cf174099249425852efd3fdea559b00455fc28ebf6c3665503176e111972cd599c9201877051c2184cf190e43dd2e4caf5807081791d7829872b5b43b80befa694424c49f36c7febfb6361b9f0720dc886593effe8f445183921b5b2b25c28cf7bd4d04175f9889f418f12ef040516a894cb0afc04c08961c5f5547ccd67fe8a4d7123f760fdaad9721e979bcfaec970edb8289d66de08df88db468d0f7461c62dca"}, @NFTA_DATA_VALUE={0x65, 0x1, "5d2faa5306c2c654fc3e7392f00108e0088254a19a7824dd78b7dfea62e414ffc0fb3029ecf2b59495ea1a047c1cbe4d4582420aae01f1bc93219bfffc4434bfe21a54a134b5e89bcb54796cbe468e2f6ae0d37dd1d006b8166313b329ac1cd176"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "80b37a0216cff280f25277d5ae58067e30dd5059c852e5221195e4b77dd968f2ee6871ea9459a1f7107747c5e2a76cdf7583864ebfb79c73d9339f5ca04251657cef0520960011ae0d58d992bb381cbc9caa9e7eaa7619c7591df37b16cb027dc60c1b844548cb517e"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xffc0000000000000}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}]}, 0x420}, 0x1, 0x0, 0x0, 0x40094}, 0x604c000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd, 0x4000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x1}, 0x6}], 0x2, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xffffffff}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000280)) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0xe0068d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESOCT]) 08:18:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 08:18:28 executing program 2: 08:18:28 executing program 1: 08:18:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:18:29 executing program 2: 08:18:29 executing program 0: 08:18:29 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000f0ffffff0002000000d9f4b04861dfb69e633f60c70bbf23e607688a401d12310d70a09514faf88f7018fd1aa60e5bdb29e2b1fb43f27e1168970184e548753cc4ed2433868695190117838df71992997f9c6a284c1aded058d639e9dc52d626ae8c4c00f9f93343d8d6cdb21e6d", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:29 executing program 3: 08:18:29 executing program 1: 08:18:29 executing program 2: 08:18:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:18:29 executing program 0: 08:18:29 executing program 1: 08:18:29 executing program 3: 08:18:29 executing program 2: 08:18:29 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000810000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:18:29 executing program 0: 08:18:29 executing program 3: 08:18:29 executing program 1: 08:18:29 executing program 2: 08:18:30 executing program 0: 08:18:30 executing program 3: 08:18:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440), 0x0, 0x0, 0x0) 08:18:30 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = fcntl$dupfd(r4, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:30 executing program 2: 08:18:30 executing program 1: 08:18:30 executing program 0: 08:18:30 executing program 3: 08:18:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440), 0x0, 0x0, 0x0) 08:18:30 executing program 1: 08:18:30 executing program 2: 08:18:30 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC, @ANYBLOB='\b\x00\x00\x00', @ANYRESHEX, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="b378001e526b53d2bb4b66f60a249a8d79308687aee58ea036c0c473b2a898a711460ef87649e4ac48181bab843d15d6ba7bd5659d9810d98892ab46976a5c260d7bf30a32a58b119504c9ab41da4325828b8e435c93acc2c91131f7942b214e6c07c25c4caa572315c5ec970984768738d0cf750c680158860ea84a185b71b4c80c28f040b528143d8fbaca7d6326bf8cf4b44ff7dae7f1d71e2e08a2e4df80a797105f2b579ce16e3432787bce681a6fb7a7eeacabe1e393d280badd02adcd251a644530239afb708d794c9d9ede0fe8faafe9549d6c1e12413887", @ANYRES64=r0, @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESHEX=r1], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000340)=0x5c2b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb390000c3bf0acbe4eb0518017822a07c0480589e46da0bd7f74ea1d4719da478ccdd04d3238dcf4e2c53448250426509fb6a9e26e6c4f499acad607ff979a0250f4f47701b0b04cf7bbdd966d18b8e554272616b41e2474733459a00352bad78e460eaaabfe2f44869b3b102309577947d382207e6f366f421e1abe01aae"], 0x39, 0x0) 08:18:30 executing program 0: 08:18:30 executing program 3: 08:18:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440), 0x0, 0x0, 0x0) 08:18:30 executing program 1: 08:18:30 executing program 2: 08:18:30 executing program 3: 08:18:31 executing program 0: 08:18:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:18:31 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000000e42c950e1f5066f779f39f61971ef757af145011c97658c425a6e354", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000280)="0f005a05dace36660f3804b3000000000f01c9f30f35660fae3f0f0866baf80cb85cab2582ef66bafc0ced0f01c9f4", 0x2f}], 0x1, 0x0, &(0x7f0000000300)=[@cstype0={0x4, 0xf}, @cr0={0x0, 0x40010001}], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4400) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x602, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000500)=""/4096, &(0x7f0000000000)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56dd7c2f6330366477b9a3b841404dd6b0301a2c1a9c5051f3584a7b3a039413cba95"], 0x39, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 08:18:31 executing program 1: 08:18:31 executing program 2: 08:18:31 executing program 3: 08:18:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:18:31 executing program 0: 08:18:31 executing program 1: 08:18:31 executing program 2: 08:18:31 executing program 3: 08:18:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:18:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 08:18:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) write$binfmt_elf64(r0, 0x0, 0x0) 08:18:31 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:31 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') read$char_usb(r0, 0x0, 0x0) 08:18:31 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000502edffffff000082000000", @ANYRESOCT, @ANYBLOB="020000006a29c9022357dec0010c5300b468c6b33da6109f7e5ac90936e6a3a553b59e2e4ef1d3ade871ee9ceb9ef8deeaaa78fdfad1dec1eb2d8217d34ff0324c008077a154", @ANYRES32=r0, @ANYRES16, @ANYRES32, @ANYRES16=r0, @ANYRESDEC, @ANYBLOB="08000001", @ANYRESOCT=0x0, @ANYBLOB="08dc59", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES16=r0], @ANYRES16, @ANYRES32=0x0, @ANYRESHEX=0x0], 0xf, 0x2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0x0, 0x7, {0xffffffff}}, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r6, 0x40086424, &(0x7f0000000240)={r10, 0x3}) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x5, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x45) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x81}, 0x0) clone(0x29180303, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x1b7) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) dup(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 08:18:32 executing program 1: 08:18:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xc, 0xd}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x3c}, 0x1, 0x1400}, 0x0) 08:18:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "cfd1e49b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}, 0x1, 0x30000}, 0x0) 08:18:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x5f}, {0x4}}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x4c}, 0x1, 0x1400}, 0x0) 08:18:32 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0x200, 0x1, &(0x7f0000000100)=0x1}) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="6aa44ce075ef5d5823e2f5ca8ea791adae93ee795ed0e83ad230557cdd5cb662df9479e193efff06a70ee8abaeb132808be57667b5aabe00d97f040a23ac82e9b3567ce42c120c0a8d5a884ffb190abaaaca28da07f4e65d824f4c77ba2104fc77458b056ba107bb554e1b6733581cd62aa5376059278ec3a205ccdc5ef697f6d6a5efd64de723e6ce9a45c5d3cfe33cbe341dc92c75b5843970b33c20028930a6a6a953dedabc958d55", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRES16=0x0, @ANYPTR64, @ANYRES16=r4], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRES16=r0], @ANYRES16=r1], @ANYRES64=r1, @ANYBLOB="0e391b70c7b7ab5604e12ea8ff7ff1c774cdb30553451271704879c81601259430e0e95e4a817b51f4848a041525014475e3af3bfd5ac59949f5804b7e5123df5102811db91f31d1e4048524c68588946b37052e6e00f3a470354fc70427efae43b9d86ad4d4b8ce21b192dc7d4a68e1f7a042972328a824f074c9dcdd5d5978119ee12598b7ff368d17e4"], 0x3, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r11, 0xc0206416, &(0x7f0000000000)={0x967b, 0x9, 0xfffffffe, 0x2, 0x5, 0x29e7}) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x80000000}]) 08:18:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7ffe, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x6a}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) prlimit64(0x0, 0x1, &(0x7f0000000040)={0xb20, 0x1915}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) ftruncate(r1, 0x803) 08:18:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000000)=ANY=[@ANYBLOB="87ef0000", @ANYBLOB="0000000000000000000001000000"], 0x2}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xe}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0, 0x0) 08:18:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 08:18:32 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1184882) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x200000d) 08:18:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 08:18:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0x0, 0x0, 0xc8, 0xc8, 0xc8, 0x198, 0x198, 0x198, 0x198, 0x198, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 08:18:33 executing program 3: creat(&(0x7f0000001540)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') 08:18:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) 08:18:33 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d665203775695ea0b39b103d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a068cdc76a22067b3534442da88bc90"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r6, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f000000cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 08:18:33 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2004, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x399}}, {@mode={'mode', 0x3d, 0x5}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'system.posix_acl_default\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, 'system.posix_acl_default\x00'}}]}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) [ 704.759897][T26190] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 704.781505][T26192] NFS: Device name not specified 08:18:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9140a440aef0b007c05e87c55a1bc000900b8000699030000000500150007008154a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:18:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 08:18:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000940)) 08:18:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d76d, 0x0) [ 705.162305][T26513] IPv6: NLM_F_CREATE should be specified when creating new route [ 705.193803][T26513] IPv6: Can't replace route, no match found 08:18:33 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000500)={0xffdb, 0x9, 0x3, @local, 'vlan0\x00'}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getroute={0x14, 0x1a, 0x200, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4011}, 0x20000001) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000340)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0xf000000, 0x4, 0xbef, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990905, 0x2, [], @p_u8=&(0x7f0000000100)=0x1}}) accept4$nfc_llcp(r9, 0x0, &(0x7f0000000280), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(r9, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xc) 08:18:33 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00507b1fffff492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x6}, {}, {0xfff2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:18:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9140a440aef0b007c05e87c55a1bc000900b8000699030000000500150607008154a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:18:34 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 08:18:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa965230000000000000000e258f82b6ce72313a075bb49c52fa55342a620c30209377fb22746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f6977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a8a507cab0b04000000d1417bde5c829a765a78ccdc890943ecc2916f1407088b81195bb112a3471cbfe82eb5ca3f9e42049028900fb38ffa35e4712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384736c8fc4c37b9377557bfa4dd1f7ea38b88686a46f6b93c9cbadb95c9161826942fc0ae0b11ae00a15aed2db19b59f94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c735e1fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a8599f1bb238165398e3f670e"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 08:18:34 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1a8d0b, &(0x7f0000000040)={0xa, 0x4e36, 0x0, @mcast2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r0, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0xff77, 0x4000000, 0x0, 0x4ccd8c9804c515e5) [ 705.694280][T26834] IPv6: NLM_F_CREATE should be specified when creating new route [ 705.768332][T26834] IPv6: Can't replace route, no match found [ 705.819627][T26844] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:18:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9140a440aef0b007c05e87c55a1bc000900b8000699030000000500150607008154a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 705.859927][T26847] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:18:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:34 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRESHEX=r0, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES16=r2, @ANYPTR64, @ANYRES16], @ANYRESOCT, @ANYRES64], @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 706.094393][T26855] IPv6: Can't replace route, no match found [ 706.132379][T26849] tpacket_rcv: packet too big, clamped from 32834 to 32638. macoff=82 [ 706.154862][T26859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 706.174367][T26859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 706.197648][T26859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:18:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x8, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 08:18:34 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) writev(0xffffffffffffffff, 0x0, 0x0) 08:18:34 executing program 5: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) 08:18:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x7686d6f) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 08:18:35 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r2, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x8) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:35 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x6, 0x0) 08:18:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x6, 0x0) 08:18:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:35 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x6, 0x0) 08:18:35 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x9, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:38 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000a00000a1f0000021410080008001e0012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 08:18:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xddf5) 08:18:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0xc, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:38 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000f00b7d24a3461a5034dd1ef3dc63a0000ae37a8eaffe0704a615507f5c04916264c52ed23ca7bed0053394184363e358aef273924398d107cc31e6e", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRESDEC=r1, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYBLOB="a9a69d20cc04b450fa2a4b6b430b2d7119aaecf487e3d1bb2e05216a5a5cb99fa682a5611234779dff788dae91096b1a471b5be034c0db5302d903ee3d7aaa02ed8a90ccb07d71623baa1679970869002b994efa7a412e4fe31210e28172f41d266ac06fb260b8c3a7c240c241e76c94821ebde3b4b63ca319be7533bc35748cadd143523834df4a387522118d667b422245fde7633e91074efcd0f4fb79bf12b2f76447c062f2f76686d35e6c6edc88e8e0ac07ee4d35826770512effaff14651cbc1bbb9f0f36ea95dadb876f32158d34f9f9c354448a1f1708c73077b27688b408aa2ac1db2048935bf4c4d611f55a63decfb42e484ba44", @ANYRESDEC=r0, @ANYPTR64, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES64, @ANYRESDEC=0x0, @ANYRES64], @ANYRES64=r0], @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="183f99195039767ea2032512211c927aa293ba1b4f5b803dd1b38acde5ec5c5f268e8ed4c3eddff838b4920c6b26bb69e4be7be324481e1ff4badf8fa0b6489325b5377a1845707fbe5ce345544bc37c7b18e9760988fdc981a35a2bacdc12db2b6e45ad17f86504c36e8e4129cf8cf25d31f264c8af4dac06b6ff5d479b46bbab04c0710c2d13ca114adbcd769e988e5522994bfbb75c891a070418", @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r6, 0x104, 0x1, &(0x7f0000000040), 0x4) sendto$rose(r6, &(0x7f00000002c0)="bd21123f95874ed68aca49c15b9f2a7e10a4cb98e8d5b3b262b814dff1df2da15c26a45ed0562d1e274a371d827d5900c5cd4ec83d7565e960c7fcfea627b05e36d0b6610dc85352bb70bfd3596054184dc91494629cc508a2f87f6fee91802464d89e82f7b8ef10e5fa90fdf73d68ae15b1436b4de1236420f2f67e413f3b8cd85f9f342cb117b2e42bbcad6aac0ee1b730d93a227420ee73177aafa2a63133887e3ad31dec416584474472", 0xac, 0x2044080, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast]}, 0x40) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x3c, &(0x7f0000000280), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb3d0000a51a896b2973717319f5670b915de4c8c3bf0acbe4eb05180978f74ea1d4719da478ccdd0450a57b29a56d000000000000000000"], 0x39, 0x0) 08:18:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xddf5) 08:18:38 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:38 executing program 2: 08:18:38 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000036df0861c0e607f9956c76f4c716e5600095a98abf95fa574fee0185a6cb46b3265be20499be4e1ec6000000000000000005"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r7, 0xc0305302, &(0x7f0000000000)={0x8ab7, 0xf73, 0x1, 0xffffffff, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:38 executing program 3: 08:18:38 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:38 executing program 2: 08:18:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xddf5) 08:18:39 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fspick(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:39 executing program 3: 08:18:39 executing program 2: 08:18:39 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:39 executing program 2: 08:18:39 executing program 3: 08:18:39 executing program 0: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xddf5) 08:18:39 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2240, 0x0) 08:18:39 executing program 2: 08:18:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:39 executing program 0: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xddf5) 08:18:39 executing program 3: 08:18:39 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000000000000000201f0000000000002cfd3702946eed36cf13fc671c30575db67d67674d8b92a107d477aa34f5ace714d06482399f44daf5b3d1b2f2b98f7b4304cefc0615be4f6323e832f669bdd34c12153c7dece63c16fc732044bfbb4c87d86f0529c73fffffcf099c44ae9951e7631f118173ab6812d34565"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:39 executing program 2: 08:18:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xddf5) 08:18:40 executing program 3: 08:18:40 executing program 0: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:40 executing program 2: 08:18:40 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000005e82b48823d3150c0040000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000300)={{0x0, 0x81}, 'port0\x00', 0x0, 0x100000, 0x1, 0x4, 0x3, 0xbf, 0x5, 0x0, 0x4, 0x6}) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x48, 0x1404, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x41}, 0x8000) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x401, 0x80000) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r5, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r5, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000003c0)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:40 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:40 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) 08:18:40 executing program 2: 08:18:40 executing program 3: 08:18:40 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 08:18:40 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:40 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b \x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:40 executing program 3: 08:18:40 executing program 2: 08:18:40 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:40 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 08:18:40 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x39, 0x7, 0x0, "a500", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:41 executing program 3: 08:18:41 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) 08:18:41 executing program 2: 08:18:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x0, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:41 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 08:18:41 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200020001000000000000000200510375f59b23110800", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080000004a87f52d42122dd3e89d3cfdb0ab0eb46fb99e8fe732fddce0e3c11c8ef5a72933f4feb5c399bfc27b19ae4ebbff84051939157fd7edc8c513973aebf39ca307000000b9a0168ce08b6ebae0f6d59e9541bbb093fa6d95ef99621cae30c89b2db2f0bcdb968d94e512562374e8b053e83c7d5c09f222a1a2b240850de97089da4039f9c69f5fac324c5fa2397c9baa6c0fdcfef229ed8be0527660cbd1afa4adbcb02222fef5df1928037d45355297b8cde00f7cbdf2911cf78ebebdf9af7f65844ee19156d5fc6032672c1ea029676f452a5846eda2fabd24bd96277d4d6411911bfd63b3bbe379d0eb9d34d8255184f5a9a8e592fcf57b409ea3b06c5fa7c1b8d0430d77a28132588bb2fce28f4165b06c102582993cc39bab02ad104f1f568e", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:18:41 executing program 3: 08:18:41 executing program 2: 08:18:41 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x30, 0x2b, 0x0, @empty, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x0, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:41 executing program 3: 08:18:41 executing program 2: 08:18:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x0, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:42 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) 08:18:42 executing program 3: 08:18:42 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x30, 0x2b, 0x0, @empty, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:42 executing program 2: 08:18:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:42 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x30, 0x2b, 0x0, @empty, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0248000024000507d25a80648c63940d0624fc6010000a4002000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 08:18:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:42 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x0, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:42 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x285e}, {0x0}, {0x0, 0xc3eeff7f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) 08:18:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:18:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:42 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x0, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) 08:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xddf5) 08:18:43 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x0, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487509101cba12c07d57d995b61e89a4530f923062242b416ae9eeefc0e9c60ebab1c17682dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69b25f2a2b7b96b0d0b4af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8674c644dca2faffc836c98b58cf1fe50917b2c6b05e6001c29d7ca47dc62a087cc7f0e053927bc50e40a369aba3b08f0a8620c4d29eff8408ea28a6cb9fc8e7d360fced56ead5fa0c52f90bafb888ed8aa8d5d70cf2ec06edc22ca72157000b8beb850e2007f6118f6df8235d0fe1428c367c2d625414413dc04d025d4a6b727e1cd4bd9c6e123e37c81956901005352068bc40073b07ebe8e7023fb0ce22c76445275d13012e6d6e8304744704a88401b58461f89c9de98bbb0b91f080a0a6c0880e71efc8444c7a0bafa52c316250c709216f24d9e8ceb6ef708d56be4548dc36a359f0753174b766e0cfd836d81f7a18e02999483fc914f98eed61b12d87de304d73f4551301a24652a2c539c24af27a773bc206164fdda25bc2866f5fb64ed64afeefcc34c56040bf4c1315da2b2cbd54e4061eeef8aa908eae11a97af000000008b335accc588a66ce3155c7d14504a2c8e7f8ec8dd6ef48546127593b8b230c2496951629d7aab90cb7821e8aa04d014e935b4a10d5d8a4dc4ad752968981692612a6f7c93df32ea63b18ce9c3faa3e82ce9ce755b8127329495faaeeaafeb8a06db79334b94c06e9c58bf51d551471ad77c4db23ac9a11fa42a3df2e91155d8c4c72cdbbbc08ca1b02c9c7869129f3335c0d88ba0455e75520a583fb71fea4688b0d4b07fb65c658ab8181e11ea9ed4430cac9da320b7228229778b93e30ebcdfc9e7abf1fbb8ec146b0f8c40e06f93b310f44b64b47cd6e1d989736ec9dbc08836a7d7d4f1a422c9ec3fb9346a59f80bc6403ed89a47373534822c3eedc3566062aaac6aac8e6fa89e950b0a175737eb8fd5b1a60a3b07cc11669c14245ec90000000000000000002e4936d62ea967806def9c0f660e31ae510324f291619c9774012dc25becb0580b7769a045cf5d5247304b7bef6a670e9f210e767dd6b642f6471210b923195f440450d89b2087798b86eea72c95ce2917bd53d85587119c428c622335f7b720c5a2421ce526130214eaefbf157ffe18019629ee2fa725b1ffadad6b9031cb77bbd70891225b374e1f685b69422f75ac59a5faece0bd56224de22a36e67399ac7ec683ef9754e545aa0d6dc13fca61a5e529db342b6b7c21ea0b27a2ac0203ad6ceca4e21ae99beccd9d8a1d88cd1c9285f9489f3ee4b851a2b09ca3864fb4db860a3ad8ae30e486f416223c3e73ccef12ff664eb3660c2756bc5981883f5ccbdea1e280d2cd8dd22316eb41b5374909088016b4616d517f38121f272ac596b1b8a2022b6e78efda249db1de2b52afe02d16de1dc2ed869dcfdf860ac73cf8ac1be479b1267fdf893285343a511aba95ab0bd168dbf5775a1b1b56c55e0d10a8b837fb00000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 08:18:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xddf5) 08:18:43 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:43 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x28, &(0x7f0000000280)}, 0x10) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x7, 0x7, 0x6, 0x8, 0x0, 0x7, 0x0, 0xfb9ae2a0a291dd5c, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x9, 0x705}, 0x1420c, 0x7f, 0x4cad, 0x3, 0x0, 0x1, 0x5}, r3, 0x3, r2, 0xb) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x1f, 0x29, 0x7, 0xf6, 0x0, 0x7, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2744aa9, 0x0, @perf_bp={&(0x7f0000000580), 0x1}, 0x1022, 0x7, 0xfffff801, 0x0, 0x0, 0x6, 0x6}, 0xffffffffffffffff, 0xa, r2, 0x2d77c2c01fcffb80) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6628, 0x0) openat$cgroup(r4, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000640)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x0, 0xf16, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, &(0x7f0000000380)=""/208, &(0x7f0000000540), 0x0, 0xfffffffa, r5, 0x4}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0xb, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) 08:18:43 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xddf5) 08:18:44 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x2}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 08:18:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) 08:18:44 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xddf5) 08:18:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:18:44 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xddf5) 08:18:44 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) creat(0x0, 0x0) inotify_init1(0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:18:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:45 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xddf5) 08:18:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x2000801c) 08:18:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe, 0x0, @perf_config_ext={0x1fc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:18:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e0000003200032fd22780258c6394fb0300fc0e10000b500a000200053582c137153e370907018025643000d1bd", 0x2e}], 0x1}, 0x0) 08:18:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) 08:18:45 executing program 3: r0 = inotify_init() close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "b8cda83afcc0f560"}) 08:18:45 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:18:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000280)={@void, @void, @eth={@multicast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x8}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:18:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) 08:18:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) 08:18:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup3(r0, r2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:18:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0x1}, 0x40) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000000000000030847993242052dcce5b9e75f147767f0dda600e8c693150939878889ab130e54a5040d46396295873afe4308d3a322d115683281d5e82e06acf682b72ae323a8b2c7cced9586ef74ad17b350089857b4c4e4e94cf210f5ae92a3e5ce9450768168a5d56068a9b7c8b386b29d93819a6241779c30ebf4f004a4de6e2f8303f00000000000000bd489f23b9f7c66c7e4811420e14efae9576b5bc2aa53db1f4bbc05dc110e17a9da28bab02b888c323949da773"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x2, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 08:18:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) getpid() 08:18:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 08:18:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000002c0)="8847a35f287fd064539557e39d1a872e793631672d4e13cc30677955050000a8ccc1f95e1c81712e20005086b0661cce78cd2c34ee2935fefdadfdd0464108665b61410f24207145f9d96f227faed60c9d2800f95b8893f4d58299911ec9a1dfd2"}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1209d9e4fe5f0a4533fe6fd3fad82953707faa7302586738f0c92742387aefd77596a5ad80f031a7185bb457d2155aeda9b120b3a6bb1db61fc05697cef9f62") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 718.024581][T29174] ptrace attach of "/root/syz-executor.1"[29173] was attempted by "/root/syz-executor.1"[29174] 08:18:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="580000001500add427323b4735ffb4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:18:46 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x4040) ptrace$cont(0x1f, r1, 0x0, 0x7) 08:18:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:46 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001100)=ANY=[@ANYBLOB="72617700000001000000000000000000000000000000000000000000000000000200000003000000d00200004801000048010000000000000000000000000000380200003802000038020000380200003802000003000000000000000000000000004000ac1414aa000000000000000065727370616e3000000000000000000076657468305f746f5f7465616d00000000000000000000000000000000000000000000000000000000000000000000001100000000000000e000480100000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000050006d756c7469706f727400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 08:18:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:18:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x21a, &(0x7f0000001480), 0x32d, 0x0, 0x212ab4bf}, 0x0) shutdown(r0, 0x0) 08:18:47 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r0], @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES64, @ANYBLOB="8dcfbb4196994e44aead40d9615922c4b90b2d18d77e453e8c5be6c7e52661853fb3b5b78638587a789dca42321c42ff6ce3b98e74175ed9bc7399720c07d0a7ddd4dd575b6c374a98cfa0da948281653988c471b2c98b29bcfae3fd2c70647380a7c2d1374bf5148203de83b2a9825c6aebcd54da5137d48c2d3d6d0dca796392b6a4fc41c851ae0e0f694b24008b58ac14c683", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, r5, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:devlog_t:s0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x48c0}, 0x40005) sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x64, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000840}, 0x2001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000000), 0x4) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r10, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1c, 0x0, 0xfffffffffffffffd}) close(r10) [ 718.654558][T29398] No such timeout policy "syz1" 08:18:47 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001100)=ANY=[@ANYBLOB="72617700000001000000000000000000000000000000000000000000000000000200000003000000d00200004801000048010000000000000000000000000000380200003802000038020000380200003802000003000000000000000000000000004000ac1414aa000000000000000065727370616e3000000000000000000076657468305f746f5f7465616d00000000000000000000000000000000000000000000000000000000000000000000001100000000000000e000480100000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000050006d756c7469706f727400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 08:18:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000009080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 08:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x1a9, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:18:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 718.892503][T29610] No such timeout policy "syz1" 08:18:47 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001100)=ANY=[@ANYBLOB="72617700000001000000000000000000000000000000000000000000000000000200000003000000d00200004801000048010000000000000000000000000000380200003802000038020000380200003802000003000000000000000000000000004000ac1414aa000000000000000065727370616e3000000000000000000076657468305f746f5f7465616d00000000000000000000000000000000000000000000000000000000000000000000001100000000000000e000480100000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000050006d756c7469706f727400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 08:18:47 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0310225b000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r0, @ANYRES32=0x0], @ANYRESOCT=r1, @ANYRES64=r2, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRES16=r0, @ANYRESOCT=0x0, @ANYRES32=r3, @ANYRESOCT=r4, @ANYRESHEX=r5, @ANYBLOB="467ef2d3b4c822f8c5f24fbae779f4cab740669ef440aea2e827cea943b249bca426e73497a6b805f9266c7068d4e804cd4b8e76faf164a9878151ed5338d6f1a0f2cf7b7b4885c4ea00", @ANYRESDEC=r6, @ANYRES64=r7]], @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r8, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) [ 719.089411][T29623] No such timeout policy "syz1" 08:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 719.153614][T29640] No such timeout policy "syz1" 08:18:47 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001100)=ANY=[@ANYBLOB="72617700000001000000000000000000000000000000000000000000000000000200000003000000d00200004801000048010000000000000000000000000000380200003802000038020000380200003802000003000000000000000000000000004000ac1414aa000000000000000065727370616e3000000000000000000076657468305f746f5f7465616d00000000000000000000000000000000000000000000000000000000000000000000001100000000000000e000480100000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000050006d756c7469706f727400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 08:18:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 08:18:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b0ff00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:18:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 719.415120][T29846] No such timeout policy "syz1" 08:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0203000313000000000000040000000005000600000000000a0000009e21d70f000000000d000000000083ff00000000000000000000000005000900fd0000000a00001546000000fe880000000002000000000000000001fbffffff400001000200010000000000000000fd0000000005000500000000000a0009a5aedd0000ff02000000000005000000000000000100003acdcf5b9dc8d9944f6813bdf6ac0000000000001889c5928279e97f952b76e2c7171461f6dc1d42ddf215ce9159171fe502534239d2b3a5040402231f8eb4f4ccb7525f9eb7c11238af8cae47a11f8c7c3c5023ad1848a4f606ec8906bdbab236db12898f30aac56aa17341d1d4da56477011745dae6c4e83349932113bb00da8b527c595f06f07803cfdf27db360484d87c58022236ca27347191ddec2e927096b287ad6c7ac4f3471d3d58b82b6166729408837c55e95db29e3f33caf8fadd8a4fbe5424fb87cc0b9e2ab2e132b867f5a5877c8084c22faf469cd2bf6fd75c777b9d1c6ad6f8c0ddc7152c016dc4005e729e9a1e86d262e53a952c337aa"], 0x98}}, 0x0) preadv(r3, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x3}, 0xc) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x24, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xa60a}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x58}}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 719.602991][T29958] No such timeout policy "syz1" 08:18:48 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r7, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r8 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xa9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4) fcntl$getown(r7, 0x9) r10 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x89) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670bc0e63e72fc4457c4bfa291e4e4c84eed0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a500000000faa9a77da59701a5e3a37098b335b129bba4ad86ac7d700b6924256bfa9549fb6f61d10c911689ed6ee8b23a8ed2ecad1ba934b86ac2b5943dfe84ba43eb27ff3c01788772ef854b9b7379703705ca1605db626a36069075f9f34122c1d19f27901b43c140a8a8e33a8caf15ba3c9a3c63af86fa167a4e3e1e52dcd66b3d22576eddd3c2db8821991c872f9c0ba810ef1632b8263334bb36"], 0x39, 0x0) [ 719.637689][T30065] IPVS: ftp: loaded support on port[0] = 21 08:18:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:18:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 719.804703][ C0] sd 0:0:1:0: [sg0] tag#2294 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 719.815111][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB: Test Unit Ready [ 719.821595][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.831173][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.840754][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.845622][T30078] IPVS: ftp: loaded support on port[0] = 21 [ 719.850336][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.850359][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.850387][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.885040][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.894618][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:18:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) [ 719.904193][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.913778][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.923394][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.932980][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 719.942581][ C0] sd 0:0:1:0: [sg0] tag#2294 CDB[c0]: 00 00 00 00 00 00 00 00 08:18:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRESHEX], 0x0, 0x14a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:18:48 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0xfe00}], 0x1, &(0x7f0000000240)={0x77359400}) 08:18:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1221}}], 0x1, 0x0, 0x0) 08:18:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2fffff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000000009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0cba7d4bcb57795bffae9ae97b935c75275690bd1c60d526dfe1337bce283fd248c70680d4294e04ec6eae8e2d1cf4f97cd000516a8f55de92a6a3b302749518e9b655f1622f32678addef818", @ANYRESHEX], 0x0, 0x14b, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:18:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x148, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'caif0\x00', 'geneve1\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 720.358161][ T7] tipc: TX() has been purged, node left! [ 720.446903][T30317] No such timeout policy "syz1" 08:18:48 executing program 1: timer_create(0xfffffff4, 0x0, &(0x7f0000000100)) 08:18:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 720.568837][T30328] No such timeout policy "syz0" 08:18:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:18:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="040000000000000002010040"]) 08:18:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 720.875308][T30450] IPVS: ftp: loaded support on port[0] = 21 08:18:49 executing program 0: 08:18:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:49 executing program 1: 08:18:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 722.618147][ T7] tipc: TX() has been purged, node left! 08:18:51 executing program 4: 08:18:51 executing program 3: 08:18:51 executing program 1: 08:18:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:51 executing program 0: 08:18:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 723.549806][T30668] No such timeout policy "syz1" 08:18:52 executing program 3: 08:18:52 executing program 0: 08:18:52 executing program 1: 08:18:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:52 executing program 4: 08:18:52 executing program 3: 08:18:52 executing program 0: [ 723.920415][T30684] No such timeout policy "syz1" 08:18:52 executing program 1: 08:18:52 executing program 4: 08:18:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:52 executing program 3: 08:18:52 executing program 1: 08:18:52 executing program 0: [ 724.262112][T30698] No such timeout policy "syz1" 08:18:52 executing program 4: 08:18:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:52 executing program 0: 08:18:52 executing program 3: 08:18:53 executing program 1: 08:18:53 executing program 4: [ 724.681614][T30715] No such timeout policy "syz1" 08:18:53 executing program 3: 08:18:53 executing program 0: 08:18:53 executing program 1: 08:18:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:53 executing program 3: 08:18:53 executing program 4: [ 725.031731][T30732] No such timeout policy "syz1" 08:18:53 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:53 executing program 1: 08:18:53 executing program 4: 08:18:53 executing program 3: 08:18:53 executing program 0: 08:18:54 executing program 1: [ 725.535948][T30748] No such timeout policy "syz1" 08:18:54 executing program 4: 08:18:54 executing program 0: 08:18:54 executing program 3: 08:18:54 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:54 executing program 1: [ 725.827521][T30764] No such timeout policy "syz1" 08:18:54 executing program 3: 08:18:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:54 executing program 4: 08:18:54 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:54 executing program 0: 08:18:54 executing program 1: 08:18:54 executing program 3: [ 726.315875][T30781] No such timeout policy "syz1" 08:18:54 executing program 4: 08:18:54 executing program 1: 08:18:54 executing program 3: 08:18:54 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:54 executing program 0: 08:18:55 executing program 4: 08:18:55 executing program 1: [ 726.644438][T30795] No such timeout policy "syz1" 08:18:55 executing program 0: 08:18:55 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x5521, 0x0) 08:18:55 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:55 executing program 4: [ 726.965816][T30810] No such timeout policy "syz1" 08:18:55 executing program 1: 08:18:55 executing program 0: 08:18:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:55 executing program 3: 08:18:55 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:55 executing program 4: 08:18:55 executing program 0: clone(0x1040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) [ 727.350319][T30926] No such timeout policy "syz1" 08:18:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00],\x80\x90\x86\x03\xde\xc1\x01eZ\x81S\x02\xd0~\xdd\x01n\a\x00\xb1{\x18#\x1cZ\x82(\xe6\t\xc5\xeb3?\xdaB5g_\xe2\xd0\r6\x94\x94A\xdc\xdf\x98\x00\x00\x00\x00\x00\x01\x00\x01\x00\x00\a\x00\x00\x9f\xc6\xf0\x95?\xa2W\xe5x\\\xa0\x96]oF\xdeQ\xc8\xbc\xea@.}\x1c\xc6\x93w\xfc+\xda\xfa\xcc\xbb\f\x84C\xbb\xa5\x80Cu\xb5.,\xa4\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x03g\x17\x88\xba\x01\xde\x8a\xc5\x86\x86\x9f\r\x87\x01\xdfL\x15\xcfA %\x84\xab]\x18\xa2#3\xc3\xcb\xbe~\xc6\x9a1\xd3\xc1/\xc27\x03!\x9bT\x81\xa69\xf4\xa7\xa8\xc0C\x00\xfa\rG\x82u\x9cm\xb2\xb3\xdb\x980hw[`\xc3\xec\xaf1-[\x1b\x92\xc5C\x84\x19\xdceis /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 08:18:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}], 0x1) 08:18:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:56 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xe8081, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x4, '\a\x00`'}}}}}, 0x2e) 08:18:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:56 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:56 executing program 4: unshare(0x44000600) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup(r0) getdents64(r0, &(0x7f00000000c0)=""/57, 0x39) 08:18:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd]}, 0x45c) [ 728.281293][T31176] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 08:18:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffeffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000240)='./bus\x00', 0x107e, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') 08:18:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 728.389709][T31305] IPVS: ftp: loaded support on port[0] = 21 [ 728.453159][T31334] input: syz1 as /devices/virtual/input/input6 [ 728.568295][T31389] input: syz1 as /devices/virtual/input/input7 08:18:57 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d00000000731a0000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) dup(0xffffffffffffffff) [ 728.655467][T31305] IPVS: ftp: loaded support on port[0] = 21 08:18:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:57 executing program 4: unshare(0x44000600) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup(r0) getdents64(r0, &(0x7f00000000c0)=""/57, 0x39) [ 729.038272][ T7] tipc: TX() has been purged, node left! [ 729.044556][T31520] IPVS: ftp: loaded support on port[0] = 21 08:18:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 08:18:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/126, 0x7e}, {&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)=""/251, 0xfb}, {&(0x7f0000000340)=""/238, 0xee}, {&(0x7f00000062c0)=""/4101, 0x1005}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 08:18:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0}}], 0x1, 0x0) 08:18:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) [ 729.583616][T31634] nf_ct_set_timeout: 4 callbacks suppressed [ 729.583623][T31634] No such timeout policy "syz1" 08:18:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x0, {{}, 0xd000000}}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 08:18:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/126, 0x7e}, {&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)=""/251, 0xfb}, {&(0x7f0000000340)=""/238, 0xee}, {&(0x7f00000062c0)=""/4101, 0x1005}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 08:18:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:18:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) [ 729.942394][T31753] No such timeout policy "syz1" 08:18:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x1, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080)="05", 0x0}, 0x20) 08:18:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x2}, 0x16, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x32}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @loopback}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}}, 0x0) 08:18:58 executing program 0: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000040)=""/40, 0x28}], 0x1) 08:18:58 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mlock2(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) [ 730.324139][T31775] No such timeout policy "syz1" 08:18:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 730.415400][T31776] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 08:18:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r1, r0, 0x0) 08:18:59 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mlock2(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) 08:18:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)=""/152, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 08:18:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 730.724187][T31902] No such timeout policy "syz1" 08:18:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:59 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mlock2(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) 08:18:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000002c0)={{}, 'syz0\x00', 0xfffffffe}) ioctl$UI_DEV_CREATE(r3, 0x5501) [ 730.978671][T32122] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 08:18:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xe8081, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x4, '\a\x00`'}, "4d003642d2f9dc1422468ad2ca4d98fd35aaca71d1286f404bc0f515ccd39309e6a280800ccb971a32ec200ddac82b1643f97322dadf9774713fc2fccf8468fa359777008100"/93}}}}, 0x8b) 08:18:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:18:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:18:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2000000c}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 08:18:59 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mlock2(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) [ 731.289085][T32139] input input8: cannot allocate more than FF_MAX_EFFECTS effects [ 731.436302][T32225] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 08:18:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r4 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) readv(r4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETSF2(r5, 0x402c542d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r6 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r6, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r6, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 08:19:00 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r1, r0, 0x0) 08:19:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:00 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:19:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xe8081, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x4, '\a\x00`'}, "4d003642d2f9dc1422468ad2ca4d98fd35aaca71d1286f404bc0f515ccd39309e6a280800ccb971a32ec200ddac82b1643f97322dadf9774713fc2fccf8468fa359777008100"/93}}}}, 0x8b) 08:19:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) 08:19:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000180)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 08:19:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:01 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:19:01 executing program 0: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) [ 732.668150][ T7] tipc: TX() has been purged, node left! 08:19:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) [ 732.808216][ T7] tipc: TX() has been purged, node left! 08:19:01 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:19:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xe8081, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x4, '\a\x00`'}, "4d003642d2f9dc1422468ad2ca4d98fd35aaca71d1286f404bc0f515ccd39309e6a280800ccb971a32ec200ddac82b1643f97322dadf9774713fc2fccf8468fa359777008100"/93}}}}, 0x8b) 08:19:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x2}, 0x16, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x32}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @loopback}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x0) 08:19:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) 08:19:02 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 08:19:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:02 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xe8081, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x4, '\a\x00`'}, "4d003642d2f9dc1422468ad2ca4d98fd35aaca71d1286f404bc0f515ccd39309e6a280800ccb971a32ec200ddac82b1643f97322dadf9774713fc2fccf8468fa359777008100"/93}}}}, 0x8b) 08:19:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 08:19:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 08:19:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 08:19:02 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 733.985903][ T577] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 08:19:02 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='sys\xe2*mem0md5s\xff\x03\x00\x00\x1c\xad\xa2\xcb,w\xb5\xa1\x9fe\xf9<\xfe\xb7l\x1b\xbfi\xb8\xbc\xc7w\xff\xe5\x04\xd8\x7f\x84!2\xf4\x13k^\xbd]\x90\xb2\x9b\xf7K1\xd4\xd1)\xac\xb63\xbd', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e80)=ANY=[], 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair(0x26, 0x0, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, 0x0, 0x200140, 0x0) socketpair(0x0, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 08:19:02 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:03 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="88000000000000001101000006000000227445a17af1e22a58fec1bd59528cff9e0e58a278ffdfdbd01665f49ab60f7215af7a58def76d557d570a05cca57e56e6877089f6a0cab96921751380adc3adfa2ed06da5f275972e5d902d3fe7503b4fc79d28e420ae63494f61e49fd89a0605b35d628c226da34c0287069add2d9bd7ed542600000000101000000000000006000000070000005dd584dbe0637f1de0f938a807704b406f671e8293818c0ac8e697ee3b22104f4bbea74fa68701b2cb825f4b6ceb37a54b9b35eaca5a03aded8ec8b5fd119edb3784e3abfae4c7ac766902c541f43fb127201216c1885aace99a335f3897d7816cbe3b40af1372d583c0c38cd44a6bcaa1fb313517087057ae8b80af37932ef9201cdf68eba23e26a8dd4a73eb98699776704d0a6ec7f39a2f9ef85514ebff6acdc71152999998055b9fcaacda1f26d0e59ffac080e376d0b095d15d23891232c17c84c8fd4010bd05ac04a904b505f0dcfe679e3a12998935a82996ffc9483f881d9343a30e9e6608b35d2066e3b3832789eaacc9c3367e1803d7e6271758a098cf664ce62d5a15f30a0bd27ae2a15490d6597bf2ba8339a4f6a33dc3e728ded51d5b21c477b236ad0b88a66041f667fdfdd4bb46c66a899de757edf2666ee9adb733f552e09fc94617aef4f7b13b4c2b0fc596db40738d618cfd3b63e2bc38fd8b3a6a7a4a211e9ed5414a3a2fcf160156153540cb78e305af620c914f751ee106baffd2ab751f3e90362b00c60999adb31a1b85563e4d86ac2866d6a5a5638e03c4749c298876ab8840bab6d476105054d8e037de4d45434ad33deeff7852f0c24ba9fd40248072821fa187d198cdd6809e37f116b0c28248b73e8ec0617164fe73ac3fb5037bb48da6ea53591cd43e272cece51c0e7d42d8cac2140199c3f63d386405a8bba4d4955be2ebf4bcd6f77f56d6d5dccd25cf5d2b81e5fa8f65018b0529e997acf8d1d354336b03ce781924e5f84aa897619af75ae98b001a906d03b1321dd2e9d72ce9e9dff48c439c8485a4881b15f1a302ac8773428f539821b0eaa6f95b5d54869a3504acaf232c9f1b0dceec0755ea0535c47c6c4a7e1ad5a8a5bcbd427d446565facff8c9f5c0b917f1855ad65962ae0646333d9ea1401d905f14004c03b5b689726a5a1557cd84a01985fcf7d57111dee878518d56e3ce8c9588f4aab3d10606d7a7875ac91a4d22f762b26d97d30bf3325634b6cab8eab6e98ada303c599fccbca2d7f757d7e1b209e2733250331aace2bbd553c3ea9c4f7ac5857e21691c0d85a4e23ad17f62f0fdb8487b786b39a6f37f6cfd277d527b475417e59ad2d1d4063036ebeb6b6368293f3b8220e2a1fa6953fdb3425696ad688906e80fa015f817c0cd3f83411a58b07af6535102db04d011f64c2ddb6cebd18ab5762be5ae0e7e0155e3e3e46f7b2bdd607d95024a29d7f8ebd48df84afb3dd2459f3d03f58ddc24be63b17c17aa64ec8328cb1b2bbd53ec3567b2a278ed0c4366fa9fa07a5cfb3de578ebcd50e2273a5473da6541b4c4d54c174e5558bf0b94d01e167447522922a720a4583ae3c2d5536c8db980681368f6fd78aa200822ca0e278dd563411f331d3d4f776c04d16ee0197dc205c83292477c5be6dba526a50cfca8fbbb5b6798904c63143e7530b1a3d3c465b4f04a74a35a8dc241ae9afbf86dfceaee59487b5004cbfdfef1b3396ac8a71c1a882040b9be5c506ad71568f53ffed56f48e5bdac1988817ec2994ea615655278dfba2cc166027a7f52bdb522b1f7269736e6bb05b223245ac2c2a767839bfb42d98f64fce548e46f74a415740d7666d59e5d42fcba4da61d30f3887bdd01d8fb4f776825d8f41f80c9dc81bf6cfff704149d4779790337281d762758589da24d01cf3dcc39110d7d3a882196b2c760ff76b870847043ee70668df89b26081baa0bcf966d263a7a01e0a07f18d1b0f31f7b370c32ecbe32c1118e7da068893bdca9755dd2be7e6c08cc19d1bbe4ce344b78328da89f49e087f52b239de26eb9daa4d4b826e62f31a0d3fd255b57a5ca6c8b97d2ce6c75dbe439104c69904007de21b07d311bbdb6b3e77b8e69a62147e8d62aea8c47703d0273ba899a457219815203bb106f0324d1f8871fccc87f825ffe839c6793e5656b7c0b05319a1d31cc8ab552b92c3076a0a216d98d01556ccf490ac54fe750ac4d98b4e09795ef17603ef15af53e11e45385b9fa718a7d16d0121044a7a91a0e783043d3d5106edbfbd4259394a6556f22faa82b9d833d4cb0cb032521af1d8088a918e89f2bb4128ad76fa44511698de9ae38d297d929fea987308df91fa3522465cc23a8e3ecdbb172686d73e48f3620ce55f4773f080397d8e75bd5bd8cce4f30066e45954a0fe8104d7ea4f7f4a29f9289fc41b357b50c04c77cd9cb3e6a1562a95091e91025337ff48ecf471796e407031e73f666a449fe54cdba81932abb84565ca7e669270f1b697267e82e4be32919c78543412e74e9eb93077383429a02a92bf3912d3373aa7226f7f4552613057704732d850b8b15060557852a2e6753db80a1351d70f5e2defa5eac37ba846301aa20966a5f6046fb9d737dc08fa7edd36010d7ddf5f58b3fd1abaa23996135e66685cd370611e2902b46b7cab032e4a10fae387f80263f30ff0a69948df42cbe8cf6159189b0e7196b5e92b886bddd36b4af99b1244e21ef5566ee3f231c01e68b90a8dbf1f04eb9e1e7771bb75396f5ad4c15e255056716b394e6ca0a09d7529d210df64986a080d2efe7e565092c8b24224acf01c0dc9a34a214453f4ab5e2c12142dc2fa16b8b267a8e7ad9a87284a386fc31424ebf5b268c39ee9bf6d4561240751bb59f41a81112b1c8b5400e4cb6a9f3fd1cd249a1127a37a5241697270582985b99bf0a7d41936dd03a5f2451e195b334642c3b923720153bdd15e2e24427c27c064720cc6b42ceea3a2e3eec9cef93afecb263010b0d77a291872f0ca0288f5a3df47928a665900f8e156c3b1800a2ff0491c7354958762e6a5249bd2f1104a54eca300580e75a16e226a90d5622e62df2c8a2410faa6f760c0c77d8a83f2caf82375e6597fe80fcb7545fd4bc9cff83d7c616e24e873ce63db2fbc293318a619221088c3763b16752b321c0f1c8d51f8120f545c5e45875cf1441ff23fd4b487889f06a945446676aa516d98ba50e1e8ea209d8ff0a0ac49aa7fd66fbe38f00c91a351a31e418083dccfd439ca88a8503c5edc04d0806536748c90a8d6900a80a209ac57bddb8a1ba87bfe8b8ee93be8f19b3984d89ab03b4416343c4d7fb577e6281084db9b340f6626c3e892b90ea8c22b09234537019cd63470571df31c124d59ef7087f90ba3c93315aff3255c2cde866a0209bbab723948d71ae4586ae8a1997cc8dce82a595be2dc95e652f759a30a82a632c1e159a4527532ded8d468d38c340b58d6aff1ef9e0d7e87f1c22a50e7630114121195dec3ac65a89d30595b95641290551ec1922540b70ccb00b87d1510796a1f73e5c7f72aeb6075a5ed0683a60a3589cdf33ad4af6afbcaf7097997945d0829369836b8ba2693381ff0edd5beabf7626c218319dabb310c5e5053130e9ae18af2212141f9b64aa9ed40ba445bfb035ee6c5c93d3ee2dd8380269e7bbcf688f23f8ec7069810afbcbc35ffaa5da13db0384ab26c506c9c1093ea63dbda89486a74f37cbb97e7fff464589cecbc2a5e51b255adbb0fdaf65dd4e946d77b0714024b4d0d4bb37dc988eee81d765a8338d6bf51747e56e06617aeadbc5abcfeda20a60bb78a072f121e235bcbafd146c31165844d931c343c09d79f8f13acf4d2d2ffc874d0681ff77d959161e361d95a151b02fca2752c6fc88d8975cefa09aa033bc3f62df831c7571ffd5b8d6d2eff1b8d965058cc8d09d344d2772aa4a0a13cfa9ebaa85f335dc6b32a7f6ff1043517f4abee340483f68b658c525bfa971fc5d647414f331dd3d7257060dbd684c607f01d633d4116439c91ff400ea0ba308aabd809e93f6ec7820b18c59514f23aef78e9d0249f527181a596568d3a4e51ea09e2ca98dc1ea59c1d358db57ef8cad8fe41c340e552609844a0b768e18cbab38826d24e63e67af0ee86e2e33f38e2ae2df3b90bd742570561d073570b231df9020367a8aaa4602b9f84d5dcdf988a1e300c227b72a9d820b6e586d4d3167dc4be3bc8bdea3a37482c24f97e8434fdde76c90b9a706b3553aa6417dbe57b950597544bd3cd5984dab12f12f287c6f1d45c97a6c2c3ee84bea0c307ee23afe0d07521e8c58bab65ee3c186ebb25fd77513eda2cc816e7251fe10401e261052656bdc36f8a99ad1126e4b121c67e8afc3e97686c81f64fd8e49fa2958155409439fdb8148e28b18be989a882f618e6440e8dd6acb9442b39ce8b84b059f22d2b6187afa29a5b328a9182936c153921a0be0b9d0ca544004af3ec60489c405073cd0a1f93bcf7300c5de8fef51363e4eb918951641121316a0b277cf2afd9b82b223ce50a511c76ff133b517ac0f848e35633c46fc81546b4f405f360b05627f30f11acb7ca63629e4c8953c232ff2168302a6bf6d888e0881c2162fc7475a837492b8404bf0849e4143bc7ea725f2e4254570bd2a2c4236123887d79dff161f797d00411bde1d60ca81a7c72d924f6c15664b2b50509b7b53d7dcb3c0bb008d07729a3aa94d81e64baa152f773cbcb2a3169aa75e4b70975aeb06a801bc0189e37f28d8664b3cd96f8d1eb2ff2b0446c21d04e00e11b3284c0cbf0d32796ca133e9d488f0beca1e1ece90ae4a16e3735101d65d3a72e41cdf01dd4ef66bc58f786f54cdc3fb327e440745d4c2f21066863da6d5ce4c34adc9e5d390d95cd947f9779834aa37fe8c37513ed02079214a7940c0d19a9b39e0894b981eea51f5a22ed390e5d3be6bae2c22993b8dfa920f0f150d4fdad2cc40ad2fd30ccb3cfa9e4f066fcaa6acf03d1669314563bad6846554ce48febf15f4f45f4bf1ef5a57d174457ceb48d47245f00b85e4a59687b702794027f9457ca06c39da14145ffa2cb7f923d60af3f410fd1527739b030ade75730353e2af01d620f2ec93edcef50d0c195a58e333e3bd436ddd35d17e2c1eceacfa9405a53487c47bbd9d94392a124d143c9039c8c7110c0e92abbf9251e2b4218ba00a5f301b1d2f0faed45b6849de2e38cf06d544f78a2b14fab5df1a8878eef61ced28f8c0c73e309ee916fc540562bfefb75965f346646e02f167c0192fd6e263c9ecea9b75ef9d4370424cd862f43aea764dc3e2f8b2825a727d6c0082e7a35b3a14901bedf32722ff9301cedfb00e491f4dd2921e3d1e2442098bb4b6e51cb1ddbac290f08d385b43fe3c88a734a4745ac52f0728aa76f80173e88c35b18b786c9d3fc2854f4190ea0716b8a91c45bccd2f6e61680275fd4307767d2e5eb9915f98fc75d31445eebbf6877f702db44e43674d431adc7193b9dfb31b527cd68484266af6f5ca457a34e79da59bceee16732205ff096b42eb30e3a63f7999408ce1d4441ae9e9c15366bf2058544f5c35ee8b457cc6325e87eb910e0c5f79d6961a766d9ee291d316b7b668fe08a0c75c682901684de6f030c9ee5cbe710942ce006a82b1ff0571a07c5e09f402035fd321930a0969059de85953b69dd93851755c5b69a2e4d60178c5370ce470d7b567576c92d52232c7e91410f9880c8685dc9653fa9b78f2cdf8811b51842b4f1ac6e8db47fae22e5e59d56448b6c968053e0f93a5b952c1c96149f6161760c6965f36d74b6be41e8acf8a7c1725cdb66c1f8e9a701c903b0e403a3ea6c6839e28603d50d613df0559a8a8927aedd33f75b20e595c42a265ce60ed10b12760ce671e59f76b5b027bafea11bc9fa01fdcf5e75befc27238e37f574b2b0f5e399c704b80d5e54130105d5d57709e95cc57a23ee4f062666fb3c64c56e19e1a25bad1b9f8000000000000001001000004000000d536aa0335cc019db1c6e30b83856af300aad2ad9a7b97c87c8fbf92b13133cd40be158ea3693252af273979b47243c29c94cc1107584ba052f4cdf9d0b658e0c085d266f3a28f4f2d591453d1b0001165feeacc753d36fb464000e6f4bf604235805b0eb2e4b3d376bce98072cf9c213cabaa04537c8bd3769e6cd41b3bdeb5f799ff0421d173c7f2385e0c418a628c4bf7d6db008b6c602d8f59af60514ac5f35daca04f051bffe1c7a018609da7e51a222177b4cf783d6084ed195dd0d4d69de6d9ec47d4bb98b9f0aa440b99f2277548bd6498c317ca502b74aee1c35fc1a83ebc0000000000100100000000000001000000010000001853dfef0ec280a6e6a532337c43e0477f2c09fcf197fb3f56e034f42a7c513afb8b328971049919a8ef079cbb3226f7b46910337944133a7b50dbe3657881e517f15325940d71c492f478cf755a9801a00452cefc0da2a822cfb93f3585a10f876dc0dec9259ac25ccc91b77a3f05839b9e5dcfd6082d9a76a8b8ad45467187711d6a363883bae1d477bddde0c28768cc2252bf15e4fc79b0d7f5765b746d4de172eb996770b46b783e059c156b25f5569b5c14577d5cb897de67fca58127a8e16c9b4a1facc66738e162f9c4f5ff713601ef9be48b27b5c4631ef6b245b67ba7c7eaedfdac6f4c7eab06049e0f35139616094d42ff2984265e87e7e1670000"], 0x12a0}}, {{&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "4d4b8ff7a52b3c4bb82bd2a84dfa807598b279d59eb17d42df796e6c16b45eba50351c1375d5de3d888fe9f1ecb0b0a88257de3e2820e45781a26cf4b6df5b"}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 08:19:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) [ 734.599511][ T801] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 08:19:03 executing program 1: r0 = io_uring_setup(0x2dd, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:03 executing program 0: 08:19:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x1, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 08:19:03 executing program 1: r0 = io_uring_setup(0x2dd, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:03 executing program 4: 08:19:03 executing program 1: r0 = io_uring_setup(0x2dd, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:03 executing program 4: 08:19:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x1, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 08:19:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:04 executing program 0: sync() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') setresuid(0x0, 0xee00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 08:19:04 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:19:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x1, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 08:19:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0x18) ioctl$TCXONC(r3, 0x540a, 0x1) 08:19:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:04 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:19:04 executing program 0: 08:19:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:04 executing program 4: 08:19:04 executing program 3: 08:19:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 08:19:04 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:19:04 executing program 0: 08:19:04 executing program 4: 08:19:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:04 executing program 3: 08:19:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 08:19:05 executing program 1: io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:19:05 executing program 0: 08:19:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:05 executing program 4: 08:19:05 executing program 3: 08:19:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 08:19:05 executing program 0: 08:19:05 executing program 1: io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:19:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:05 executing program 4: 08:19:05 executing program 3: 08:19:05 executing program 0: 08:19:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 08:19:05 executing program 1: io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:19:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:05 executing program 4: 08:19:05 executing program 0: 08:19:05 executing program 3: 08:19:06 executing program 4: 08:19:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 08:19:06 executing program 1: 08:19:06 executing program 0: 08:19:06 executing program 4: 08:19:06 executing program 3: 08:19:06 executing program 1: 08:19:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 08:19:06 executing program 0: 08:19:06 executing program 3: 08:19:06 executing program 1: 08:19:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:06 executing program 4: 08:19:06 executing program 0: 08:19:06 executing program 2: 08:19:06 executing program 3: 08:19:06 executing program 4: 08:19:06 executing program 1: 08:19:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:07 executing program 0: 08:19:07 executing program 3: 08:19:07 executing program 2: 08:19:07 executing program 4: 08:19:07 executing program 1: 08:19:07 executing program 0: 08:19:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:07 executing program 3: 08:19:07 executing program 2: 08:19:07 executing program 4: 08:19:07 executing program 1: 08:19:07 executing program 3: 08:19:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:07 executing program 0: 08:19:07 executing program 2: 08:19:07 executing program 4: 08:19:07 executing program 1: 08:19:07 executing program 3: 08:19:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:07 executing program 2: 08:19:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 08:19:08 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:19:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'caif0\x00', {0x2}, 0x4}) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:19:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f0636ccfb0d1b849ac00a008824020006050610030043000400030000000000c5ac27a6c5a168d8bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0ce93959547f509058ba86c90a000000000000000400160005000a000000000000005e471f000001000000731ae9e086ceb6cf62bb94e799e6aba4183bed66d4297cdda62614", 0x90, 0x0, 0x0, 0x0) 08:19:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x88, 0xa, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'bond0\x00', {}, 0x97}) 08:19:08 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:08 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000001640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @empty, @local, {[@fragment={0x0, 0x2, 0x0, 0x1}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "38ae75", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) [ 739.987675][ T1524] No such timeout policy "syz1" [ 739.997487][ T1486] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 740.013000][ T1486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:19:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:08 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2240, 0x0) 08:19:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:08 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC, @ANYBLOB='\b\x00\x00\x00', @ANYRESHEX, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="b378001e526b53d2bb4b66f60a249a8d79308687aee58ea036c0c473b2a898a711460ef87649e4ac48181bab843d15d6ba7bd5659d9810d98892ab46976a5c260d7bf30a32a58b119504c9ab41da4325828b8e435c93acc2c91131f7942b214e6c07c25c4caa572315c5ec970984768738d0cf750c680158860ea84a185b71b4c80c28f040b528143d8fbaca7d6326bf8cf4b44ff7dae7f1d71e2e08a2e4df80a797105f2b579ce16e3432787bce681a6fb7a7eeacabe1e393d280badd02adcd251a644530239afb708d794c9d9ede0fe8faafe9549d6c1e12413887", @ANYRES64=r0, @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESHEX=r1], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000340)=0x5c2b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb390000c3bf0acbe4eb0518017822a07c0480589e46da0bd7f74ea1d4719da478ccdd04d3238dcf4e2c53448250426509fb6a9e26e6c4f499acad607ff979a0250f4f47701b0b04cf7bbdd966d18b8e554272616b41e2474733459a00352bad78e460eaaabfe2f44869b3b102309577947d382207e6f366f421e1abe01aae"], 0x39, 0x0) 08:19:08 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES32, @ANYBLOB="040000000100000008000000", @ANYRESDEC=r2, @ANYRESDEC, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYRES64=r2, @ANYRES64=r3, @ANYRESOCT=r4, @ANYRESDEC], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESHEX=r6, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="7c1718192f9c20336a0c3830f923a2256811ddd7980cb42a6c0cf146259d20a42f6957082d6dfcfad6c7f1dc2850d7722da6624617b2cf374dbc9a3b15e908dac188fa4a2d9750c95d7b3d142ed2844d6c8eada33eef77402a6711dde7b78fd13d613b57eb7e397c3193b1f2719b2fd70184119eb64984cfb7acf91215d6d0b4a4500783fcff869a3157"]], @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:08 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="95b008905cfb81916cde90a808c57b306d1355ed9b1ffc899639f8c728cf8bc329859c82653b929560ad514634b1ac6e56f98699e2e29de6437b27531eadeef5c78674ca7f857629df959e9e2b82771f209480160e36e8000000008064eb1185f81f4eb1d2", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)=0x81efb2159adda0ce) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000240)=""/155, &(0x7f0000000000)=0x9b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7b, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r3, 0x7}, 0x8) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) pipe(&(0x7f0000000140)) sendmsg$IPSET_CMD_LIST(r7, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb390000a51a896b2973717319f5670b91e4e4c8c3bf0acbe4eb05180978f74eb6119058a1d4719da478ccdd04d323f9cf4e2c53448250a57baed06d"], 0x39, 0x0) 08:19:09 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="be07c14be4f99056235f4e8f9b8f7c04b5d900624d56ff03000013", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r8, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x5c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xcec}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7ff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x91}, 0x4040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:19:09 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRESHEX=r0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1e000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:19:09 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}vmnet0\'C'}, 0x21, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:19:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 740.880616][ T1727] bond0: (slave veth9): Enslaving as an active interface with an up link 08:19:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:19:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:10 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db4095", 0x3) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket(0x26, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)=ANY=[]) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:19:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:10 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000100)) 08:19:10 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0xffffff7f00000000) 08:19:10 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 08:19:10 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x600000000000000) 08:19:10 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x100000000000000) 08:19:10 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x100000000000000) 08:19:10 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x10000000000) 08:19:10 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0xffffff8b) 08:19:10 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0xe4ffffff) 08:19:10 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r9, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:10 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x100000000000000) 08:19:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, 0x0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:11 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1c) r5 = getpgid(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r3, 0x0, 0x19, &(0x7f0000000000)='system.posix_acl_default\x00', r7}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:11 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x3f00) 08:19:11 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x3c) 08:19:11 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r9, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:11 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x4) 08:19:11 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd0ad323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:11 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb10180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:11 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1c) r5 = getpgid(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r3, 0x0, 0x19, &(0x7f0000000000)='system.posix_acl_default\x00', r7}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:11 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bff0cbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:11 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0fcbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:11 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r9, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) 08:19:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, 0x0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:12 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0dcbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x2}) ptrace(0x10, r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f0000000000)) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x6, 0x3, 0x5, 0x0, 0x10001, 0x5, 0x7f, 0x3a, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x6, 0x9, 0x6, 0x6, 0x7, 0x3, [], 0x81, 0x6}) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) 08:19:12 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r9, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 08:19:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) r3 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = getpid() tkill(0x0, 0x1c) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffff8, &(0x7f0000000300)) rt_tgsigqueueinfo(r4, r4, 0x13, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$poke(0x4209, r3, &(0x7f00000000c0), 0x0) 08:19:12 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x2000) 08:19:12 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0xff, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:12 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x4, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:12 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x2, 0xfb, 0x39, 0x0, 0x0, "a51a896b2973717319f5670b91e4e4c8", "c3bf0acbe4eb05180978f74ea1d4719da478ccdd04d323f9cf4e2c53448250a57b29a56d"}, 0x39, 0x0) 08:19:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) r3 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = getpid() tkill(0x0, 0x1c) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffff8, &(0x7f0000000300)) rt_tgsigqueueinfo(r4, r4, 0x13, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$poke(0x4209, r3, &(0x7f00000000c0), 0x0) 08:19:12 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r8, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:12 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, 0x0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:12 executing program 2 (fault-call:1 fault-nth:0): r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:12 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:13 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) [ 744.534865][ T2313] FAULT_INJECTION: forcing a failure. [ 744.534865][ T2313] name failslab, interval 1, probability 0, space 0, times 0 [ 744.578249][ T2313] CPU: 1 PID: 2313 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 744.586875][ T2313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 744.596980][ T2313] Call Trace: [ 744.600357][ T2313] dump_stack+0x11d/0x187 [ 744.604713][ T2313] should_fail.cold+0x5/0xf [ 744.609237][ T2313] __should_failslab+0x82/0xb0 [ 744.614008][ T2313] should_failslab+0x5/0xf [ 744.618433][ T2313] kmem_cache_alloc_node_trace+0x37/0x610 [ 744.624173][ T2313] kvmalloc_node+0x6b/0x100 [ 744.628699][ T2313] xt_alloc_table_info+0x46/0x80 [ 744.633648][ T2313] do_ipt_set_ctl+0x18f/0x32d [ 744.638355][ T2313] nf_setsockopt+0x67/0xa0 [ 744.642834][ T2313] ip_setsockopt+0xe7/0x100 [ 744.647351][ T2313] tcp_setsockopt+0x6c/0xb0 [ 744.651865][ T2313] sock_common_setsockopt+0x5d/0x80 [ 744.657082][ T2313] __sys_setsockopt+0x1d6/0x380 [ 744.661994][ T2313] __x64_sys_setsockopt+0x6b/0x80 [ 744.667036][ T2313] do_syscall_64+0xc7/0x390 [ 744.671571][ T2313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 744.677542][ T2313] RIP: 0033:0x45c849 [ 744.681446][ T2313] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 744.701062][ T2313] RSP: 002b:00007f76259bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 744.709562][ T2313] RAX: ffffffffffffffda RBX: 00007f76259be6d4 RCX: 000000000045c849 [ 744.717555][ T2313] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000005 08:19:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) r3 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = getpid() tkill(0x0, 0x1c) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffff8, &(0x7f0000000300)) rt_tgsigqueueinfo(r4, r4, 0x13, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$poke(0x4209, r3, &(0x7f00000000c0), 0x0) [ 744.723978][ T2404] FAULT_INJECTION: forcing a failure. [ 744.723978][ T2404] name failslab, interval 1, probability 0, space 0, times 0 [ 744.725546][ T2313] RBP: 000000000076bf00 R08: 0000000000000330 R09: 0000000000000000 [ 744.725557][ T2313] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000006 [ 744.725598][ T2313] R13: 0000000000000a37 R14: 00000000004ccdf6 R15: 0000000000000000 [ 744.867334][ T2404] CPU: 0 PID: 2404 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 744.875957][ T2404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 744.886020][ T2404] Call Trace: [ 744.889320][ T2404] dump_stack+0x11d/0x187 [ 744.893692][ T2404] should_fail.cold+0x5/0xf [ 744.898216][ T2404] __should_failslab+0x82/0xb0 [ 744.902998][ T2404] should_failslab+0x5/0xf [ 744.907430][ T2404] kmem_cache_alloc_trace+0x26/0x5f0 [ 744.912806][ T2404] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 744.918800][ T2404] alloc_pipe_info+0xf3/0x3d0 [ 744.923495][ T2404] splice_direct_to_actor+0x4b8/0x540 [ 744.928881][ T2404] ? apparmor_file_permission+0x35/0x40 [ 744.934443][ T2404] ? security_file_permission+0x86/0x270 [ 744.940085][ T2404] ? generic_pipe_buf_nosteal+0x20/0x20 [ 744.945647][ T2404] do_splice_direct+0x152/0x1d0 [ 744.950524][ T2404] do_sendfile+0x396/0x810 [ 744.954969][ T2404] __x64_sys_sendfile64+0x121/0x140 [ 744.960183][ T2404] do_syscall_64+0xc7/0x390 [ 744.964703][ T2404] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 744.970611][ T2404] RIP: 0033:0x45c849 [ 744.974523][ T2404] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 744.994138][ T2404] RSP: 002b:00007f77bcbe2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 745.002560][ T2404] RAX: ffffffffffffffda RBX: 00007f77bcbe36d4 RCX: 000000000045c849 08:19:13 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:19:13 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 745.010543][ T2404] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 745.018525][ T2404] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 745.026620][ T2404] R10: 000000000000ddf5 R11: 0000000000000246 R12: 0000000000000005 [ 745.034603][ T2404] R13: 00000000000008d4 R14: 00000000004cb786 R15: 0000000000000000 08:19:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r3 = getpid() tkill(0x0, 0x1c) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffff8, &(0x7f0000000300)) rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000100)) ptrace(0x10, r3) 08:19:13 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) [ 745.252756][ T2442] FAULT_INJECTION: forcing a failure. [ 745.252756][ T2442] name failslab, interval 1, probability 0, space 0, times 0 [ 745.278259][ T2442] CPU: 0 PID: 2442 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 745.286970][ T2442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 745.297021][ T2442] Call Trace: [ 745.300326][ T2442] dump_stack+0x11d/0x187 [ 745.304737][ T2442] should_fail.cold+0x5/0xf [ 745.309257][ T2442] __should_failslab+0x82/0xb0 [ 745.314097][ T2442] should_failslab+0x5/0xf [ 745.318523][ T2442] kmem_cache_alloc_node_trace+0x37/0x610 [ 745.324253][ T2442] ? terminate_walk+0x1b8/0x240 [ 745.329162][ T2442] ? __rcu_read_unlock+0x66/0x2f0 [ 745.334296][ T2442] ? __rcu_read_unlock+0x66/0x2f0 [ 745.339380][ T2442] kvmalloc_node+0x6b/0x100 [ 745.343983][ T2442] xt_alloc_entry_offsets+0x45/0x60 08:19:13 executing program 3 (fault-call:2 fault-nth:1): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) [ 745.349188][ T2442] translate_table+0x109/0xb80 [ 745.353998][ T2442] ? __virt_addr_valid+0x120/0x180 [ 745.359217][ T2442] ? __read_once_size.constprop.0+0xd/0x20 [ 745.365031][ T2442] ? constant_test_bit.constprop.0+0x9/0x20 [ 745.370968][ T2442] do_ipt_set_ctl+0x21d/0x32d [ 745.375669][ T2442] nf_setsockopt+0x67/0xa0 [ 745.380092][ T2442] ip_setsockopt+0xe7/0x100 [ 745.384608][ T2442] tcp_setsockopt+0x6c/0xb0 [ 745.389177][ T2442] sock_common_setsockopt+0x5d/0x80 [ 745.394439][ T2442] __sys_setsockopt+0x1d6/0x380 08:19:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 745.399310][ T2442] __x64_sys_setsockopt+0x6b/0x80 [ 745.404350][ T2442] do_syscall_64+0xc7/0x390 [ 745.408872][ T2442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 745.414761][ T2442] RIP: 0033:0x45c849 [ 745.418659][ T2442] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 745.438334][ T2442] RSP: 002b:00007f76259bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 08:19:13 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="140100000a06010400000000000000000700000a05000100070000001c000780180016801400020000000000000000000000000000000001740008800c0007800500150002000000180007801400170065727370616e300000000000000000000c0007800500150007000000100007800900130073797a310000000018000780140017006d6163736563300000000000000000000c000780060005404e2300000c000780080009400000000105000100070000000800094000000008480007800900130073797a30000000000c00028008000140e00000010900130073797a3200000000180014801400024000000000000000000000ffffac1e01010800064000000008100008800c00078006001d4000800000903f"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) truncate(&(0x7f0000000200)='./bus\x00', 0xff) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) [ 745.446752][ T2442] RAX: ffffffffffffffda RBX: 00007f76259be6d4 RCX: 000000000045c849 [ 745.454792][ T2442] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000005 [ 745.462770][ T2442] RBP: 000000000076bf00 R08: 0000000000000330 R09: 0000000000000000 [ 745.470768][ T2442] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000006 [ 745.478780][ T2442] R13: 0000000000000a37 R14: 00000000004ccdf6 R15: 0000000000000001 08:19:13 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 745.526096][ T2450] FAULT_INJECTION: forcing a failure. [ 745.526096][ T2450] name failslab, interval 1, probability 0, space 0, times 0 [ 745.548264][ T2450] CPU: 0 PID: 2450 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 745.556871][ T2450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 745.566928][ T2450] Call Trace: [ 745.570239][ T2450] dump_stack+0x11d/0x187 [ 745.574632][ T2450] should_fail.cold+0x5/0xf [ 745.579161][ T2450] __should_failslab+0x82/0xb0 [ 745.583935][ T2450] should_failslab+0x5/0xf [ 745.588385][ T2450] __kmalloc+0x54/0x640 [ 745.592632][ T2450] ? kmem_cache_alloc_trace+0x1e1/0x5f0 [ 745.598190][ T2450] ? alloc_pipe_info+0x205/0x3d0 [ 745.603251][ T2450] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 745.609165][ T2450] alloc_pipe_info+0x205/0x3d0 [ 745.613944][ T2450] splice_direct_to_actor+0x4b8/0x540 [ 745.619334][ T2450] ? apparmor_file_permission+0x35/0x40 [ 745.624972][ T2450] ? security_file_permission+0x86/0x270 [ 745.630611][ T2450] ? generic_pipe_buf_nosteal+0x20/0x20 [ 745.636167][ T2450] do_splice_direct+0x152/0x1d0 [ 745.641034][ T2450] do_sendfile+0x396/0x810 [ 745.645515][ T2450] __x64_sys_sendfile64+0x121/0x140 [ 745.650744][ T2450] ? constant_test_bit+0xd/0x30 [ 745.655652][ T2450] do_syscall_64+0xc7/0x390 [ 745.660208][ T2450] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 745.666098][ T2450] RIP: 0033:0x45c849 [ 745.670001][ T2450] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 745.689610][ T2450] RSP: 002b:00007f77bcbe2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 745.698031][ T2450] RAX: ffffffffffffffda RBX: 00007f77bcbe36d4 RCX: 000000000045c849 [ 745.706008][ T2450] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 745.714507][ T2450] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 08:19:14 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2, 0x0, 0x11, r0, 0x0) 08:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r3 = getpid() tkill(0x0, 0x1c) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffff8, &(0x7f0000000300)) rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000100)) [ 745.722525][ T2450] R10: 000000000000ddf5 R11: 0000000000000246 R12: 0000000000000005 [ 745.730525][ T2450] R13: 00000000000008d4 R14: 00000000004cb786 R15: 0000000000000001 08:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) getpid() tkill(0x0, 0x1c) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffff8, &(0x7f0000000300)) 08:19:14 executing program 3 (fault-call:2 fault-nth:2): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) [ 745.894918][ T2471] FAULT_INJECTION: forcing a failure. [ 745.894918][ T2471] name failslab, interval 1, probability 0, space 0, times 0 08:19:14 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2002, 0x0, 0x11, r0, 0x0) [ 746.028346][ T2471] CPU: 0 PID: 2471 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 746.036976][ T2471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 746.047049][ T2471] Call Trace: [ 746.050350][ T2471] dump_stack+0x11d/0x187 [ 746.054691][ T2471] should_fail.cold+0x5/0xf [ 746.059212][ T2471] __should_failslab+0x82/0xb0 [ 746.064061][ T2471] should_failslab+0x5/0xf [ 746.068502][ T2471] kmem_cache_alloc_trace+0x26/0x5f0 [ 746.073830][ T2471] ? __rcu_read_unlock+0x66/0x2f0 [ 746.078871][ T2471] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 746.084883][ T2471] ? mutex_unlock+0xe/0x40 [ 746.089314][ T2471] nf_ct_tmpl_alloc+0x8b/0x190 [ 746.094091][ T2471] xt_ct_tg_check+0x193/0x860 [ 746.098786][ T2471] xt_ct_tg_check_v1+0x50/0x70 [ 746.103560][ T2471] ? xt_ct_tg_check_v2+0x70/0x70 [ 746.108544][ T2471] xt_check_target+0x160/0x380 [ 746.113396][ T2471] ? xt_find_target+0x81/0x230 [ 746.118255][ T2471] find_check_entry.isra.0+0x4da/0x540 [ 746.123741][ T2471] translate_table+0x72a/0xb80 [ 746.128528][ T2471] do_ipt_set_ctl+0x21d/0x32d [ 746.133228][ T2471] nf_setsockopt+0x67/0xa0 [ 746.137665][ T2471] ip_setsockopt+0xe7/0x100 [ 746.142219][ T2471] tcp_setsockopt+0x6c/0xb0 [ 746.146734][ T2471] sock_common_setsockopt+0x5d/0x80 [ 746.151943][ T2471] __sys_setsockopt+0x1d6/0x380 [ 746.156847][ T2471] __x64_sys_setsockopt+0x6b/0x80 [ 746.161980][ T2471] do_syscall_64+0xc7/0x390 [ 746.166510][ T2471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 746.171686][ T2486] FAULT_INJECTION: forcing a failure. [ 746.171686][ T2486] name failslab, interval 1, probability 0, space 0, times 0 [ 746.172408][ T2471] RIP: 0033:0x45c849 [ 746.172430][ T2471] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 746.172490][ T2471] RSP: 002b:00007f76259bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 746.216910][ T2471] RAX: ffffffffffffffda RBX: 00007f76259be6d4 RCX: 000000000045c849 08:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) getpid() tkill(0x0, 0x1c) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffff8, &(0x7f0000000300)) [ 746.224903][ T2471] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000005 [ 746.232891][ T2471] RBP: 000000000076bf00 R08: 0000000000000330 R09: 0000000000000000 [ 746.240867][ T2471] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000006 [ 746.248902][ T2471] R13: 0000000000000a37 R14: 00000000004ccdf6 R15: 0000000000000002 [ 746.256968][ T2486] CPU: 1 PID: 2486 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 746.265585][ T2486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 746.275636][ T2486] Call Trace: [ 746.278939][ T2486] dump_stack+0x11d/0x187 [ 746.283286][ T2486] should_fail.cold+0x5/0xf [ 746.287808][ T2486] __should_failslab+0x82/0xb0 [ 746.292584][ T2486] should_failslab+0x5/0xf [ 746.297108][ T2486] kmem_cache_alloc_node_trace+0x37/0x610 [ 746.302851][ T2486] kvmalloc_node+0x6b/0x100 [ 746.307372][ T2486] iov_iter_get_pages_alloc+0x466/0xaa0 [ 746.312942][ T2486] default_file_splice_read+0xd5/0x590 [ 746.318537][ T2486] ? aa_file_perm+0x401/0xb20 [ 746.323232][ T2486] ? fsnotify+0x6ab/0x7d0 [ 746.327592][ T2486] ? security_file_permission+0x86/0x270 [ 746.333242][ T2486] ? rw_verify_area+0xe5/0x230 [ 746.338017][ T2486] ? iter_file_splice_write+0x830/0x830 [ 746.343649][ T2486] do_splice_to+0xc7/0x100 [ 746.348243][ T2486] splice_direct_to_actor+0x1b9/0x540 [ 746.353967][ T2486] ? generic_pipe_buf_nosteal+0x20/0x20 [ 746.359534][ T2486] do_splice_direct+0x152/0x1d0 [ 746.364510][ T2486] do_sendfile+0x396/0x810 [ 746.368988][ T2486] __x64_sys_sendfile64+0x121/0x140 [ 746.374209][ T2486] do_syscall_64+0xc7/0x390 [ 746.378728][ T2486] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 746.384622][ T2486] RIP: 0033:0x45c849 [ 746.388534][ T2486] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 746.408143][ T2486] RSP: 002b:00007f77bcbe2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 746.416560][ T2486] RAX: ffffffffffffffda RBX: 00007f77bcbe36d4 RCX: 000000000045c849 08:19:14 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r8, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) [ 746.424541][ T2486] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 746.432519][ T2486] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 746.440494][ T2486] R10: 000000000000ddf5 R11: 0000000000000246 R12: 0000000000000005 [ 746.448482][ T2486] R13: 00000000000008d4 R14: 00000000004cb786 R15: 0000000000000002 08:19:14 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2004, 0x0, 0x11, r0, 0x0) 08:19:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) getpid() tkill(0x0, 0x1c) 08:19:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:15 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:15 executing program 3 (fault-call:2 fault-nth:3): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:15 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r6, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) getpid() 08:19:15 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x7fffdffff000, 0x0, 0x11, r0, 0x0) [ 746.922905][ T2628] No such timeout policy "syz1" [ 746.976159][ T2630] FAULT_INJECTION: forcing a failure. [ 746.976159][ T2630] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 747.051563][ T2630] CPU: 0 PID: 2630 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 747.060218][ T2630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 747.070380][ T2630] Call Trace: [ 747.073684][ T2630] dump_stack+0x11d/0x187 [ 747.078086][ T2630] should_fail.cold+0x5/0xf [ 747.082642][ T2630] __alloc_pages_nodemask+0xcf/0x310 [ 747.087953][ T2630] alloc_pages_current+0xca/0x170 [ 747.093016][ T2630] push_pipe+0x18b/0x340 [ 747.097282][ T2630] iov_iter_get_pages_alloc+0x4c0/0xaa0 [ 747.102856][ T2630] default_file_splice_read+0xd5/0x590 [ 747.108338][ T2630] ? aa_file_perm+0x401/0xb20 [ 747.113053][ T2630] ? fsnotify+0x6ab/0x7d0 [ 747.117568][ T2630] ? security_file_permission+0x86/0x270 [ 747.123217][ T2630] ? rw_verify_area+0xe5/0x230 [ 747.128025][ T2630] ? iter_file_splice_write+0x830/0x830 [ 747.133610][ T2630] do_splice_to+0xc7/0x100 [ 747.138070][ T2630] splice_direct_to_actor+0x1b9/0x540 [ 747.143482][ T2630] ? generic_pipe_buf_nosteal+0x20/0x20 08:19:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 747.149049][ T2630] do_splice_direct+0x152/0x1d0 [ 747.153937][ T2630] do_sendfile+0x396/0x810 [ 747.158428][ T2630] __x64_sys_sendfile64+0x121/0x140 [ 747.163665][ T2630] do_syscall_64+0xc7/0x390 [ 747.168236][ T2630] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 747.174135][ T2630] RIP: 0033:0x45c849 [ 747.178044][ T2630] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 747.184358][ T2643] No such timeout policy "syz1" [ 747.197776][ T2630] RSP: 002b:00007f77bcbe2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 747.197793][ T2630] RAX: ffffffffffffffda RBX: 00007f77bcbe36d4 RCX: 000000000045c849 [ 747.197802][ T2630] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 747.197811][ T2630] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 747.197820][ T2630] R10: 000000000000ddf5 R11: 0000000000000246 R12: 0000000000000005 [ 747.197876][ T2630] R13: 00000000000008d4 R14: 00000000004cb786 R15: 0000000000000003 08:19:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) 08:19:15 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) creat(0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r6, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) getpid() 08:19:16 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="140100000a06010400000000000000000700000a05000100070000001c000780180016801400020000000000000000000000000000000001740008800c0007800500150002000000180007801400170065727370616e300000000000000000000c0007800500150007000000100007800900130073797a310000000018000780140017006d6163736563300000000000000000000c000780060005404e2300000c000780080009400000000105000100070000000800094000000008480007800900130073797a30000000000c00028008000140e00000010900130073797a3200000000180014801400024000000000000000000000ffffac1e01010800064000000008100008800c00078006001d4000800000903f"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) fgetxattr(r5, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/206, 0xce) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r6, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:16 executing program 3 (fault-call:2 fault-nth:4): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:16 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x11, r0, 0x0) [ 747.650120][ T2774] No such timeout policy "syz1" [ 747.716851][ T2781] No such timeout policy "syz1" 08:19:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) 08:19:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x2, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 747.841921][ T2789] FAULT_INJECTION: forcing a failure. [ 747.841921][ T2789] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 747.948440][ T2789] CPU: 0 PID: 2789 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 747.957063][ T2789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 747.967124][ T2789] Call Trace: [ 747.970427][ T2789] dump_stack+0x11d/0x187 [ 747.974816][ T2789] should_fail.cold+0x5/0xf [ 747.979340][ T2789] __alloc_pages_nodemask+0xcf/0x310 [ 747.984682][ T2789] alloc_pages_current+0xca/0x170 [ 747.989725][ T2789] push_pipe+0x18b/0x340 [ 747.994081][ T2789] iov_iter_get_pages_alloc+0x4c0/0xaa0 [ 747.999648][ T2789] default_file_splice_read+0xd5/0x590 [ 748.005123][ T2789] ? aa_file_perm+0x401/0xb20 [ 748.009832][ T2789] ? fsnotify+0x6ab/0x7d0 [ 748.014223][ T2789] ? security_file_permission+0x86/0x270 [ 748.019868][ T2789] ? rw_verify_area+0xe5/0x230 [ 748.024641][ T2789] ? iter_file_splice_write+0x830/0x830 [ 748.030199][ T2789] do_splice_to+0xc7/0x100 [ 748.034630][ T2789] splice_direct_to_actor+0x1b9/0x540 [ 748.040021][ T2789] ? generic_pipe_buf_nosteal+0x20/0x20 08:19:16 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) [ 748.045657][ T2789] do_splice_direct+0x152/0x1d0 [ 748.050523][ T2789] do_sendfile+0x396/0x810 [ 748.055012][ T2789] __x64_sys_sendfile64+0x121/0x140 [ 748.060255][ T2789] do_syscall_64+0xc7/0x390 [ 748.064776][ T2789] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 748.070670][ T2789] RIP: 0033:0x45c849 [ 748.074617][ T2789] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:19:16 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="140100000a06010400000000000000000700000a05000100070000001c000780180016801400020000000000000000000000000000000001740008800c0007800500150002000000180007801400170065727370616e300000000000000000000c0007800500150007000000100007800900130073797a310000000018000780140017006d6163736563300000000000000000000c000780060005404e2300000c000780080009400000000105000100070000000800094000000008480007800900130073797a30000000000c00028008000140e00000010900130073797a3200000000180014801400024000000000000000000000ffffac1e01010800064000000008100008800c00078006001d4000800000903f"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x82, 0xfffffffffffffffd}) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r6, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) [ 748.095152][ T2789] RSP: 002b:00007f77bcbe2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 748.103568][ T2789] RAX: ffffffffffffffda RBX: 00007f77bcbe36d4 RCX: 000000000045c849 [ 748.111575][ T2789] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 748.119547][ T2789] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 748.127526][ T2789] R10: 000000000000ddf5 R11: 0000000000000246 R12: 0000000000000005 [ 748.135505][ T2789] R13: 00000000000008d4 R14: 00000000004cb786 R15: 0000000000000004 08:19:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readahead(r2, 0xfffffffffffffffd, 0x8) 08:19:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x3, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:16 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r5, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:16 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 08:19:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) socket$can_j1939(0x1d, 0x2, 0x7) 08:19:17 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r5, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x5, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:17 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x11, r0, 0x0) 08:19:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000200)=""/224) 08:19:17 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r4, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x6, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:17 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x10, 0x11, r0, 0x0) 08:19:17 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 08:19:18 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x60, 0x11, r0, 0x0) 08:19:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x7, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000080)) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCSSERIAL(r3, 0x541e, &(0x7f0000000200)={0x0, 0x800, 0x3, 0x80, 0x8, 0xfd7, 0x7, 0x80000001, 0xf801, 0x9, 0x8, 0x10000, 0x40, 0x1ff, &(0x7f0000000180)=""/74, 0xffff, 0x6, 0x9}) sendfile(r1, r0, 0x0, 0xddf5) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x1c) setpriority(0x1, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r7) 08:19:18 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 08:19:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:18 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) 08:19:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:18 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="140100000a06010400000000000000000700000a05000100070000001c000780180016801400020000000000000000000000000000000001740008800c0007800500150002000000180007801400170065727370616e300000000000000000000c0007800500150007000000100007800900130073797a310000000018000780140017006d6163736563300000000000000000000c000780060005404e2300000c000780080009400000000105000100070000000800094000000008480007800900130073797a30000000000c00028008000140e00000010900130073797a3200000000180014801400024000000000000000000000ffffac1e01010800064000000008100008800c00078006001d4000800000903f"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) semget$private(0x0, 0x2, 0x0) 08:19:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 08:19:18 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x6000, 0x11, r0, 0x0) 08:19:18 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x148, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) 08:19:19 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x600000, 0x11, r0, 0x0) 08:19:19 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x1000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000002d72ee68b424020004000004000000000000000092ec00000c090a020c", 0x7d}], 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0xddf5) 08:19:19 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) 08:19:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x238, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:19 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x60c71e, 0x11, r0, 0x0) [ 751.149704][ T3313] XFS (loop3): Mounting V4 Filesystem [ 751.190452][ T3313] XFS (loop3): Log size 762506856 blocks too large, maximum size is 1048576 blocks [ 751.220560][ T3313] XFS (loop3): Log size out of supported range. 08:19:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x300, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 751.244859][ T3313] XFS (loop3): Continuing onwards, but if log hangs are experienced then please report this message in the bug report. 08:19:19 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x500, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 751.377951][ T3313] XFS (loop3): AIL initialisation failed: error -12 [ 751.408332][ T3313] XFS (loop3): log mount failed 08:19:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) socket(0x0, 0x0, 0x0) 08:19:19 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:20 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000, 0x11, r0, 0x0) 08:19:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r3, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) io_setup(0x9, &(0x7f0000000080)=0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000180)=r6) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000000000)="9155fb93015393281fd755bec8c1ff72d79bb8de8abaf890084e9d3ed7f2bef5ee463573c9d169e68d88ad37b716ee543371eaa25ec68846", 0x38, 0x8, 0x0, 0x1}, &(0x7f00000000c0)) 08:19:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x600, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:20 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:20 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x700, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:20 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80c71e, 0x11, r0, 0x0) 08:19:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xddf5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x670, 0x12, 0x3, 0x5, "679d572ccabbe9e9d35666fd5f45171033645ab3ed8cf8fb216fe23137926a234d37ba0f230d0b1aba13cb262392dac51c5c2026b5494b94c040a66cc0e3a1d5", "fdb14ede5b6d1d86e60eb177070000000000000090086ae1ed54ba00008575d8", [0x4]}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000000)=0x1372) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r1, 0x0, r4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x5, 0x0, 0x80000, 0xfffffffffffffffd}) close(r6) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x280200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fd) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000240)=""/66) 08:19:20 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xab6, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:20 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80ffff, 0x11, r0, 0x0) 08:19:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:21 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8a00, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:21 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf00, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:21 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x11, r0, 0x0) 08:19:21 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x3802, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:21 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r0, 0x0) 08:19:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:21 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:21 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4000000, 0x11, r0, 0x0) 08:19:21 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000280), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7b, &(0x7f0000000280)={r5}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x100, 0x4, 0x3fd3, 0x4, 0x5ee0, 0x9, 0x40, r5}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6, 0x1000}, 0x8) r7 = syz_open_procfs(r1, &(0x7f0000000040)='net/raw\x00') r8 = socket(0x10, 0x3, 0x0) sendfile(r8, r7, 0x0, 0xddf5) io_uring_enter(r7, 0x7fff, 0xcf, 0x1, &(0x7f0000000000)={[0x1f]}, 0x8) 08:19:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:22 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:22 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8000000, 0x11, r0, 0x0) 08:19:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0x0, 0x100}) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0xddf5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x0, 0x1012, 0x5, 0x2, 0x0, 0x1}}) 08:19:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:22 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4801, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:22 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x10000000, 0x11, r0, 0x0) 08:19:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xb60a, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:23 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1ec76000, 0x11, r0, 0x0) 08:19:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r9, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x28, 0x26, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0xd, 0xfff4}, {0x5, 0xf}, {0xb, 0xfff1}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x8814) r10 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0xddf5) 08:19:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x38f58, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:23 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1ec78000, 0x11, r0, 0x0) 08:19:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:23 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/snmp6\x00') r2 = socket(0xb, 0xa, 0x40000) sendfile(r2, r1, 0x0, 0xddf5) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1038c0, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000080), 0x2) 08:19:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x40000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:23 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x40000000, 0x11, r0, 0x0) 08:19:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:23 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:23 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = syz_open_procfs(r0, &(0x7f0000000040)='fd/3\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) 08:19:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x1000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:24 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:24 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x767b0fff, 0x11, r0, 0x0) 08:19:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x8501) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x10000) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x200) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) clock_getres(0x0, &(0x7f0000000180)) ppoll(&(0x7f00000000c0)=[{r4, 0x91}, {r1}, {r1, 0x1e0b}, {r3}, {r5, 0x388}, {r6, 0x480}], 0x6, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x14000, 0x5, 0x4, 0x4, 0x3f, {0x77359400}, {0x3, 0x8, 0x7, 0x1, 0x9, 0x1, "dc6f7afa"}, 0x5, 0x1, @fd=r0, 0xfffffff9, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r7, 0x4008744b, &(0x7f0000000240)={0x3d, 0x2}) 08:19:24 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) 08:19:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x2000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:24 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:24 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:24 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x767b1fff, 0x11, r0, 0x0) 08:19:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x15, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:19:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x3000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:25 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:25 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xff0f7b76, 0x11, r0, 0x0) 08:19:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 08:19:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) 08:19:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:19:25 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:25 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xff1f7b76, 0x11, r0, 0x0) 08:19:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x5000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:25 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:19:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x6000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:26 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:26 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffff8000, 0x11, r0, 0x0) 08:19:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) 08:19:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x5b) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0xddf5) 08:19:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x7000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:26 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:26 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000, 0x11, r0, 0x0) 08:19:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed={[], 0x10}, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:26 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:26 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000, 0x11, r0, 0x0) 08:19:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:27 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed, 0xfd60, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:27 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffd, 0x11, r0, 0x0) 08:19:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x1, @default, @netrom={'nr', 0x0}, 0xbe6, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffff8001, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendfile(r1, r0, 0x0, 0xddf5) 08:19:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 08:19:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x38020000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed, 0x0, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:27 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x40000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:27 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x60000000000000, 0x11, r0, 0x0) 08:19:27 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x48010000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup/syz0\x00', 0x200002, 0x0) fsync(r1) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0xddf5) 08:19:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:28 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 08:19:28 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x60c71e00000000, 0x11, r0, 0x0) 08:19:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x588f0300, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc={0x10, 0x0, 0x0, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:28 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xb60a0000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:28 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000000000, 0x11, r0, 0x0) 08:19:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:28 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x8001001, 0x180000, 0x1}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/ip6_flowlabel\x00') r5 = socket(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0xddf5) 08:19:28 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:28 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80c71e00000000, 0x11, r0, 0x0) 08:19:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffffff, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 08:19:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:28 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:29 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80ffff00000000, 0x11, r0, 0x0) 08:19:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xddf5) 08:19:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:29 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:29 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000000000000, 0x11, r0, 0x0) 08:19:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x3, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000080)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x81040, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e67010000803b5d2fcf887ffa7f0ec00b74473a06025b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503aaec0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64d155039b07f843118590f6daf256b5f0872a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) r2 = openat$cgroup_ro(r0, &(0x7f0000001580)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000015c0)=@rose) 08:19:29 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") 08:19:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x101}) 08:19:29 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000000000000, 0x11, r0, 0x0) 08:19:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x4, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 761.409471][ T6079] ceph: No mds server is up or the cluster is laggy 08:19:29 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x101}) 08:19:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x5, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:30 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x400000000000000, 0x11, r0, 0x0) 08:19:30 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x14}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) pidfd_getfd(r5, r6, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r7, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) flistxattr(r3, &(0x7f0000000180)=""/142, 0x8e) close(r7) sendfile(r1, r0, 0x0, 0xddf5) 08:19:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}) 08:19:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x6, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") 08:19:30 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4000000000000000, 0x11, r0, 0x0) 08:19:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x7, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:30 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @empty}, @nl=@proc}) 08:19:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x8, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @fixed, 0x0, 0x2}, @l2tp={0x2, 0x0, @empty, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0x88e7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller1\x00', 0x2, 0x2, 0x101}) 08:19:31 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:31 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8000000000000000, 0x11, r0, 0x0) 08:19:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000080) sendfile(r1, r0, 0x0, 0xddf5) 08:19:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xa, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) 08:19:31 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfdffffffffff0f00, 0x11, r0, 0x0) 08:19:31 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, 0x0, 0x0) 08:19:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") 08:19:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xb, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) pwrite64(r0, &(0x7f0000000000)="61993ee4513f122adb4c49c4cf8f83cd1c2b31", 0x13, 0xfffffffffffff5e1) sendfile(r1, r0, 0x0, 0x1ff) socket$inet_smc(0x2b, 0x1, 0x0) 08:19:31 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, 0x0, 0x0) 08:19:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xc, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:32 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, 0x0, 0x0) 08:19:32 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xff0f7b7600000000, 0x11, r0, 0x0) 08:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:32 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xd, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:32 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xff1f7b7600000000, 0x11, r0, 0x0) 08:19:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000000)={0x3, 0xed}) sendfile(r1, r0, 0x0, 0xddf5) 08:19:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") 08:19:32 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xf, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:32 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x2) 08:19:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x10, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:33 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:33 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4) 08:19:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") 08:19:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x11, 0x4, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x11, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:33 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) sendfile(r1, r0, 0x0, 0xddf5) 08:19:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") 08:19:33 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8) 08:19:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x12, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:33 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1"}, 0x60) 08:19:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x13, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:33 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1"}, 0x60) 08:19:33 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10) 08:19:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x14, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:34 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1"}, 0x60) 08:19:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0xa, 0x0) sendfile(r1, r0, 0x0, 0xddf5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="f5faba959aad771cd409fe55cea388f97478e3aff0542f5c05e71127bf0df68d7ade4355d28895df6e5035c0578e88f5ee1c22cee94257cf1603383dd2c9f96a58f3dfee4d6031972c11084e5637349a4faafcf57361daf2ec940a0ed571abc5bb4e93eef1555fbcae892e3820fa1e4eaaf9ee82898e72e952dda81429931be0fa47ce624fca3359527f66c83714675d9109265bdc9be78a38ac7ae82b03e3325756138750a2f38e750749d718b6e2d8158cb54f304a625cbb945c8aa9b403adaef927692ff63e989fbe20eeb774a82c79bbe211c0372599cbed7e854fe754a23b33a77c09b04502ab888f4b81d22211aead12a452035c73b0df482bc538e21032f5c7e263a5c54a1c28f1aa67639ae3ea88cf1315b4d25a88070c58afa137f431d356b68069578ed9e503cb9792e9ba57fd6314ca06647bfcfcf0f83dc9", @ANYRES16=r6, @ANYBLOB="29000000000000880004030048ab03f21800", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x140a, 0x200, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x24000000) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_ROPEN(r9, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x4, 0x4, 0x6}, 0x6}}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000002c0)=0x144) r10 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x200, 0x2a2800) ioctl$UI_DEV_DESTROY(r10, 0x5502) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="20002abd7000fddbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000084}, 0xc0) 08:19:34 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x60) 08:19:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") 08:19:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x15, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:34 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) r2 = syz_open_procfs(r1, &(0x7f0000000040)='io\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x11, 0x0, 0xfffffffffffffffd}) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000140)={0x2, 0xdd, "c62e9759da6bd90f915d6c8b77331f2de771239801e96bb9a94e4104124111fd48c56c945721c5d38df7b5fb643878960c29acbceed08812543cd4880d4d31bc14cdcfa554a6016e1910e4e0fe1cf3578869421ac17a8f18267a779792cb52ea1adb0f216fe0a0e93de9bcde975cbd3052207cf71b6ac29d18e30451445d67d5efc0c70aab7d9cfe190fd4fea4dbe61f82e1e04fbed7aaff7fd245d704bf17ff71fe50649a97873f3ba696e9fecb99938b705f75eb116cc6c5ab6cc9b9156516486fea27d34d2e951106ea34fb86fdb3c4b3ef967a09d78b79db0b2102"}) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0xddf5) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0x1, 0x2, 0x3, 0x103, 0x1, 0x1, 0x2, 0x9, 0x372, 0xf9af, 0x7fff}) 08:19:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x16, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:34 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4000) 08:19:35 executing program 1: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x6000, 0x11, r0, 0x0) 08:19:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c08e6f6e8060001000000000008000500", @ANYRES32=r8, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r9, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000440)={0xfff, 0xc, 0x4, 0x10, 0x285030d9, {0x77359400}, {0x3, 0x2, 0x1, 0x1f, 0x6, 0x1f, "2b28e103"}, 0x3, 0x2, @planes=&(0x7f0000000340)={0x7ff, 0xfffffc00, @fd, 0xffffffff}, 0x70, 0x0, r9}) ioctl$sock_x25_SIOCDELRT(r10, 0x890c, &(0x7f00000004c0)={@null=' \x00', 0xd, 'veth0_to_hsr\x00'}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="a33ea5731bc1f759ffd75f00937b077e2423bbe8201b69c3ad9072cad865608ba104167c5640b52103b80aa6e06aca9f6b0ce4b91ac912e21b314495419cfa9b16d4071094cebd3044ab0108566dcd78b6e4a1a9545b4e6a8d5fcdab87012d95e913c8f05e29fe6bbcc0ce45ba1b6b1e9b81d93c8d61bd85e9a867e483ea804e1c0033249f7f6415bfa9ae0aa676e63155ba3a4f8ed813785186abf491ef89e001cc80a26225350f0151310f5d29a2adb5453a146165d19de06c152adc2bf19b19f9f75635f10b22825d", 0xca, 0x4000, &(0x7f0000000000)={0x11, 0x15, r8, 0x1, 0x2, 0x6, @broadcast}, 0x14) sendfile(r1, r0, 0x0, 0xddf5) 08:19:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x17, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:35 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="140100000a06010400000000000000000700000a05000100070000001c000780180016801400020000000000000000000000000000000001740008800c0007800500150002000000180007801400170065727370616e300000000000000000000c0007800500150007000000100007800900130073797a310000000018000780140017006d6163736563300000000000000000000c000780060005404e2300000c000780080009400000000105000100070000000800094000000008480007800900130073797a30000000000c00028008000140e00000010900130073797a3200000000180014801400024000000000000000000000ffffac1e01010800064000000008100008800c00078006001d4000800000903f"], 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000d41370db553915eb9c7c3fda9464fbf2f8e99651fd3b91d4dd0edad056125a55f8b18b65cab36741bd915423f71e6275d1c99d62fa5c2a35e41738a0d71cf0150791edea7c5ed0c4646453a950aa9ead781eed3fb9772fe55f7a597fec8383c99d5e4b278089cc3a0018fc49cf4df6eb20e1d4f3e8ab78a6e93af82acf34fdb40c24c217560cb0b06261799147b1", @ANYPTR, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000003e8472fa14c5790a34714c0acb6777af23f328c315b3c5803e402179fd935739507f3956dd92f44ed21570754d5f70ef842256f4aa0eaab28ef3f72768", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="195b0f2ac6d55eafde14166ba052f822469b390cf46a5de36200ac72b1cf63af83b8b05875c9f0198f1658de4992189bf0ff12128b2446b47ef3486a88c604a42424e367b3544979b94defe32eda3ab4b15f028e", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64], @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r3, @ANYRES32], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES16, @ANYRES64]], @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r5, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x3, 0x1f, 0x85, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:35 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x6000) [ 766.939436][ T7707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:19:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") [ 767.013397][ T7707] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:19:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x18, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:35 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x600000) 08:19:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x184, 0x2, 0x1, 0xa00, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_NAT_DST={0x3c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6145}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xc44}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8656}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xd0}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}]}, @CTA_MARK_MASK={0x8}, @CTA_TUPLE_ORIG={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0xf}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2400}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x960c}]}, 0x184}, 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000001740)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1d1000, 0x1c5) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000000080)={0xffffffff, 0x9, 0x3a, "72edb428adce118b741ac27d9e2f8b82155d05c2d1a55451703388bf2463b9fa6841ead19679ffa6303fb78be530ffded9e8208b937cdf70bf04e2ca", 0xa, "1b354ee4cdf900d342239ff8733b7109a7a0596ac2faf8bda48820b59a424ce260694f1e7d72a4c39a69efac4f713f807def7372aed6449498453e03", 0x88}) 08:19:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x19, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x21, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:36 executing program 0 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:36 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x60c71e) 08:19:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0x81}, &(0x7f0000000080)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) 08:19:36 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") 08:19:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x22, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7) 08:19:36 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x800000) 08:19:36 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x23, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:37 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80c71e) 08:19:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x24, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:37 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") 08:19:37 executing program 3: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xddf5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x12081ff) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @reserved="2e8535b9739b850af70b569ff51c84f3e3dc5f2c9a2c0734fdd1f17c30f7eb4e"}}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001780)='/proc/capi/capi20ncci\x00', 0x8100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000000c0)={0x45}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r7, 0x1, 0x0, 0x0, {0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="100028bd7000fcdbdf2502000000140002007465616d3c00000000000000000000000900010073797a32000000001400020076657468305f746f5f626f6e640000000900030073797a3000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4800}, 0x4) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20010, r2, 0x2000) 08:19:37 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80ffff) 08:19:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x25, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:37 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b810290d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) [ 769.126727][ T27] audit: type=1804 audit(1585383577.560:46): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir102734448/syzkaller.WeyWK5/554/bus" dev="sda1" ino=17584 res=1 08:19:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x28, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 769.286728][ T27] audit: type=1800 audit(1585383577.720:47): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17584 res=0 08:19:37 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x1000000) 08:19:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x800, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 08:19:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x29, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:38 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b810a90d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") 08:19:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2a, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:38 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x2000000) 08:19:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x200001) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendfile(r0, r1, 0x0, 0xddf5) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4044001}, 0x4000000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGID(r8, 0x80084502, &(0x7f0000000140)=""/103) 08:19:38 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x5f) 08:19:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2b, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000000)={0xc274, 0x3}) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r0, 0x0, 0xddf5) 08:19:38 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) 08:19:38 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4000000) 08:19:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2c, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:38 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 08:19:39 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x200002a0) 08:19:39 executing program 5: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80ffff) 08:19:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2d, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0x2, 0x4, 0x1}) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x5, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000810}, 0x88010) r1 = socket(0x10, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xddf5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f00000004c0)={0x2, 0xb13220}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x4000000, 0x0, 0xfffffffffffffffd}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000340)="d76bc5048224634209dfcb8ec5bdcc10b272cef2b9d2be0028010df88666af264e0000338e50786582833a8b3fdcbd3c691c6a8f874c4875f6c0f3fb46e12238556f8225671ac0042ad42a764f8e09386068d27676a94c97bc3ddea13970c45c9dfadb11fcb1d65ea9f2d45dd4bc76a083385e2db610ea67cb4fde3dcd61acd3a2dea7574bdf933d71866f59f273ac4379ecf728a904629a60a450a5c751b7750ae056b310bcddc0d2742e00357e0b748e2ef0cff3324dcec85f2d19815ece3c2ad67efc62b1430000001b8150ceebe584b5c6f806469d6bbabb13edcb8caa75aa7235f6a0094ec1bce14cea21f21969ab795ba6ac132c2df8372d030e800041dd6c73e4958d755a2b540a64412dc23433e8", 0x112, r5}, 0x68) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)=0x5) 08:19:39 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 08:19:39 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x3c, &(0x7f0000000280), 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7b, &(0x7f0000000280)={r6}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040)={r6, 0x991}, 0x8) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r7, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r10, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x1e, 0x33, 0x0, 0x14, 0x5, 0x1, 0x4, 0x40, 0xffffffffffffffff}}) 08:19:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2e, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:39 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) 08:19:39 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2f, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:39 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x1ec76000) 08:19:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x28, 0x800, 0x2) sendfile(r1, r0, 0x0, 0xddf5) 08:19:39 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r5, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@loopback, 0x4e24, 0xffff, 0x4e20, 0x0, 0x2, 0x10, 0x20, 0x21, r5, r7}, {0xff, 0x4, 0x2, 0x100000000, 0xffff, 0x591, 0x1f, 0x3}, {0x8, 0xc0000000, 0x38, 0x8}, 0xad08, 0x6e6bb5, 0x0, 0x1, 0x2, 0x2}, {{@in=@empty, 0x4d4, 0x3c}, 0x2, @in=@empty, 0x3502, 0x1, 0xefbe1401b6213838, 0x8, 0x14, 0x50, 0xff}}, 0xe8) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000005c0)={0x1000, 0xc, 0x4, 0x80000000, 0xe5, {}, {0x4, 0x8, 0x7, 0x8, 0x46, 0x7f, "f9fa2676"}, 0x1, 0x2, @fd, 0xffffff19, 0x0, r3}) sendmsg$OSF_MSG_ADD(r8, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r9, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x30, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:40 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x1ec78000) 08:19:40 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r6, 0x80044d10, &(0x7f0000000000)) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x9) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x3c, &(0x7f0000000280), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000200)) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000140)={0x980000, 0x7fffffff, 0x80, r2, 0x0, &(0x7f0000000100)={0x990a6f, 0x800, [], @p_u8=&(0x7f00000000c0)=0x2}}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7b, &(0x7f0000000280)={r5}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={r5, 0x1e, 0x20, 0x1, 0x9}, &(0x7f0000000080)=0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) 08:19:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x31, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:40 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x40000000) 08:19:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) 08:19:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:40 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000000)={0x5, ""/5}) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r7, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x32, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) getsockname$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) sendfile(r1, r0, 0x0, 0xddf5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/52, 0x34, 0xffffffffffffffff}}, 0x10) 08:19:40 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x767b0fff) 08:19:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x41, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:40 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x24}}, 0x4855) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) setsockopt$ax25_int(r2, 0x101, 0x1, &(0x7f0000000180)=0x40, 0x4) 08:19:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x42, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:41 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x767b1fff) 08:19:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) socket$caif_stream(0x25, 0x1, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendfile(r0, r0, 0x0, 0x9ad) 08:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:41 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400500, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes128, 0x2, "393a5cb54c9726b0"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r3, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000040)) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r7, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x500, 0x10, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x60, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:41 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000040)=0x1000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:41 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xff0f7b76) 08:19:41 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) tkill(r0, 0x1c) r1 = syz_open_procfs(r0, &(0x7f0000000040)='pagemap\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) 08:19:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x27, 0x3, 0x10001) sendfile(r1, r0, 0x0, 0xddf5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$alg(r4, 0x0, 0x0, 0x800) [ 773.603556][T11697] x_tables: duplicate underflow at hook 1 [ 773.628922][T11698] x_tables: duplicate underflow at hook 1 08:19:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x6b2603, 0x0) sendmsg$TCPDIAG_GETSOCK(r9, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x14c, 0x12, 0x420, 0x70bd29, 0x25dfdbfb, {0x28, 0x7, 0x0, 0x6f, {0x4e20, 0x4e20, [0xbb6c, 0x5, 0x8, 0x3ff], [0x40, 0x5, 0x1, 0x2], 0x0, [0x7, 0x6]}, 0xffffffff, 0x101}, [@INET_DIAG_REQ_BYTECODE={0xff, 0x1, "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"}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4040010}, 0x10) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x2, 0x10001, {r7, r8/1000+10000}, {0x1, 0x8, 0x3, 0xff, 0x3f, 0x1, "8a7d895b"}, 0x4, 0x1, @userptr=0x1, 0x80000001, 0x0, r3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) 08:19:42 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xff1f7b76) 08:19:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x5, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x2, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) [ 773.987539][T11818] x_tables: duplicate underflow at hook 2 [ 774.027059][T11838] x_tables: duplicate underflow at hook 2 08:19:42 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xffff8000) 08:19:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x7, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) 08:19:42 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r8, 0x605}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000002c0)="25b32054000b52cc1bae149295137d5d7a7dc90cdf44bd1451a8eff07412380df63801148856d626fd2836b1806af36836ba157127f4a271145f0f1dab7d6d7c8062280e6806d99c433bfc4070bebcac69d26918547a65a654cf80b9de7abcddd56ff5ef7aef5164923a0d6bd6a9fc4a2b1a6ff2deba6957322c9c7e8dd9007d36e2654243b2db9a15437438997a1bf060cfb1d1432523878d8dc91a723716ba2f0ac08070e9bb7693fbad7081d87d6b9ce7c2980631520fc4f05b3d8e0cb3968ea881bccbc3126779dd84473a9f09b320570d83226039e3b4b637598b86ee06") sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x100, r8, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x7}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000000}, 0x20009050) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:42 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x800000000) [ 774.414938][T12043] x_tables: duplicate underflow at hook 1 [ 774.451363][T12046] x_tables: duplicate underflow at hook 1 08:19:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0xa, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x5, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:43 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x6040) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan1\x00') r1 = socket(0x28, 0x80000, 0x0) r2 = gettid() r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000240)) ptrace$peekuser(0x3, r2, 0x10005) r4 = socket$inet6(0xa, 0x6, 0x7) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x3c, &(0x7f0000000280), 0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280)={r8}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=r8, @ANYBLOB="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"], &(0x7f0000000000)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e23, 0x80000001, @loopback, 0x7277}}, 0x7800, 0xff80}, &(0x7f0000000200)=0x90) sendfile(r1, r0, 0x0, 0xddf5) 08:19:43 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x1000000000) [ 774.804560][T12262] x_tables: duplicate underflow at hook 3 [ 774.879772][T12267] x_tables: duplicate underflow at hook 3 08:19:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x1d, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:43 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xffffffffffffd) 08:19:43 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000080)={0x10001, 0x1, 0x101, 0x1, &(0x7f0000000000)=[{0xff, 0x1ff, 0x9, 0x35}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0xddf5) 08:19:43 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000040)={0x9, 0x3, 0x4, 0x4000000, 0x3, {}, {0x5, 0x8, 0x1, 0x80, 0x20, 0x9, "6fb48a57"}, 0x1, 0x1, @planes=&(0x7f0000000000)={0x5, 0x4, @userptr=0x6, 0x4}, 0x2, 0x0, r2}) fsetxattr$security_ima(r4, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "baa5b9a3f03e5c"}, 0x8, 0x3) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) [ 775.289086][T12500] x_tables: duplicate underflow at hook 2 [ 775.310224][T12509] x_tables: duplicate underflow at hook 2 08:19:43 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom$netrom(r9, &(0x7f0000002080)=""/152, 0x98, 0x40, &(0x7f0000002140)={{0x3, @default, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000040), 0x1}, {&(0x7f0000000100)=0x2, 0x2}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x6a90, 0x1}, {&(0x7f0000000200)=0x2}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=0x1, 0x1}, {&(0x7f0000000340)=0x2}, {&(0x7f0000000380), 0x1}, {&(0x7f00000003c0)=0x1}, {&(0x7f0000000400), 0x2}, {&(0x7f0000000440), 0x2}, {&(0x7f0000000480)=0x1, 0x1}, {&(0x7f00000006c0)=0x2, 0x1}, {&(0x7f0000000700)=0x1, 0x2}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780)=0x1, 0x2}, {&(0x7f00000007c0)}, {&(0x7f0000000800), 0x1}, {&(0x7f0000000840)=0x1}, {&(0x7f0000000880), 0x2}, {&(0x7f00000008c0)=0x2, 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940), 0x2}, {&(0x7f0000000980)=0x1}, {&(0x7f00000009c0)=0x2}, {&(0x7f0000000a00)=0x1, 0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=0x1, 0x2}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00), 0x2}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80)=0x2}, {&(0x7f0000000bc0)=0x1, 0x1}, {&(0x7f0000000c00)=0x1, 0x2}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80)=0x1, 0x2}, {&(0x7f0000000cc0)=0x1, 0x2}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)}, {&(0x7f0000000d80), 0x2}, {&(0x7f0000000dc0)=0x2}, {&(0x7f0000000e00), 0x2}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=0x2}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)=0x1, 0x1}, {&(0x7f0000000f40)=0x2, 0x1}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0), 0x1}, {&(0x7f0000001000)=0x1, 0x2}, {&(0x7f0000001040)=0x2, 0x2}, {&(0x7f0000001080)=0x1}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100)=0x2, 0x2}, {&(0x7f0000001140)=0x2, 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x1, 0x2}, {&(0x7f0000001200)=0x1}, {&(0x7f0000001240)}, {&(0x7f0000001280)=0x2, 0x2}, {&(0x7f00000012c0)=0x1, 0x9}, {&(0x7f0000001300)=0x2}, {&(0x7f0000001340)=0x2, 0x1}, {&(0x7f0000001380)=0x2}, {&(0x7f00000013c0)=0x2, 0x2}, {&(0x7f0000001400)=0x1}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480)}, {&(0x7f00000014c0)=0x2, 0x1}, {&(0x7f0000001500)}, {&(0x7f0000001540)=0x2}, {&(0x7f0000002040)=0x1, 0x2}, {&(0x7f00000015c0)=0x2, 0x1}, {&(0x7f0000001600)=0x1, 0x2}, {&(0x7f0000001640)=0x2, 0x2}, {&(0x7f0000001680)=0x2, 0x1}, {&(0x7f00000016c0)=0x2, 0x2}, {&(0x7f0000001700)=0x2, 0x1}, {&(0x7f0000001740)=0x1}, {&(0x7f0000001780), 0x1}, {&(0x7f00000017c0)=0x1, 0x1}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880)=0x1, 0x1}, {&(0x7f00000018c0)=0x2}, {&(0x7f0000001900)=0x2}, {&(0x7f0000001940)=0x1, 0x1}, {&(0x7f0000001980)=0x2, 0x1}, {&(0x7f00000019c0)=0x2}, {&(0x7f0000001a00)=0x2}], 0xd, 0x5b, &(0x7f0000002000)={0x77359400}, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3b2, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x6, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:44 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x60000000000000) 08:19:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0xffffffff, 0x3, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:44 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1a000006", @ANYRES16=0x0, @ANYBLOB="81002cbd7000fbdbdf252d1ddcf81f7194db9877fe1f"], 0x1c}, 0x1, 0x0, 0x0, 0x34004000}, 0x8010) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$nfc_llcp(r8, &(0x7f0000000240)={0x27, 0x0, 0x80, 0x0, 0x0, 0xfc, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x3c, &(0x7f0000000280), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 08:19:44 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x60c71e00000000) 08:19:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x2, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:44 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000000)) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x7, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:44 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80000000000000) 08:19:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x5, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) r1 = accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendfile(r1, r2, 0x0, 0xddf5) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fsync(r3) 08:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:45 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r6, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:45 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80c71e00000000) 08:19:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x2b, 0x800, 0x40401) sendfile(r1, r0, 0x0, 0xddf5) 08:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:45 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80ffff00000000) 08:19:45 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x20, 0x1}, 0x10) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x8, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x6, 0x3, 0x4, 0x4, 0x4, {r1, r2/1000+10000}, {0x5, 0x0, 0x7f, 0x1f, 0x1, 0x40, "6d3749a2"}, 0x4926, 0x1, @userptr=0x1f, 0x3, 0x0, 0xffffffffffffffff}) getpeername$l2tp(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0x60}, 0x40004) r7 = socket(0x10, 0x80000, 0x0) sendfile(r7, r0, 0x0, 0xddf5) 08:19:45 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x100000000000000) 08:19:45 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) dup(r1) 08:19:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x8000000, 0x2d0, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:47 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/tcp\x00') ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xfffffffffffff89b) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0xddf5) 08:19:47 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x1, &(0x7f0000000040), 0x4) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80, 0x80000) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0e5bf29be5ed702f9fe6e3ce28db8712e0f8c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5a577383c1397c30af8fdf84de5f57e6d4bd0577298132199601006ee56e877ff533f7cfaf5ce0dbd3a96d14eefe46636fd0fcbbe8d419d6e4", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r9, @ANYBLOB="e46685f52ae4e54d0834424b0002"], 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="d3355aa37f26826b0722426e67d3cafebd4a52a4256517f7e1c9d78670ee18399b48459104ee01f2aacb60febe36ab2fba474c9b4501c140a254ecd014c0d9fa8a9bd9c238dbc1e76911557da591116ad79cb2d4221b07387278a60619d3b029839904a27c766fb4a597b372"], 0x28}}, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r9, 0x3, {0x1, 0xf0, 0x1}}, 0x18) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x2, 0x0, 0x2, 0xfe, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x9, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:47 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x200000000000000) 08:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:48 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x400000000000000) 08:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:48 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000000)={0xf3c, 0x1cd, 0x80000000}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) fcntl$dupfd(r1, 0x406, r5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r9, 0x104, 0x1, &(0x7f0000000040), 0x4) connect$pppl2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e20, @empty}, 0x2, 0x1, 0x0, 0x2}}, 0x26) connect$nfc_llcp(r4, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280)=r5, 0x4) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000240)={0x3, 0x200}) sendfile(r1, r0, 0x0, 0xddf5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r7}}, {@noextend='noextend'}]}}) fchown(r1, 0x0, r7) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xf4, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/244}, &(0x7f0000000200)=0x78) 08:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:48 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4000000000000000) 08:19:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0xa, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:49 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r2, 0x0, r4) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000000000)=0x40) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r7, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0x9) 08:19:49 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) r2 = syz_open_procfs(r1, &(0x7f0000000040)='attr/keycreate\x00') r3 = socket(0x10, 0x2, 0x0) sendfile(r3, r2, 0x0, 0xddf5) 08:19:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:49 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000000000000) 08:19:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x1fffffbf, 0x148, 0x148, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:19:50 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xfdffffffffff0f00) 08:19:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:50 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xff0f7b7600000000) 08:19:50 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x8a00) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x1000}) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r6, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x2f}, 0x60) 08:19:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0xb, &(0x7f0000000100)={0xffffffff}, 0x8) accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:50 executing program 2: r0 = io_uring_setup(0x2dd, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xff1f7b7600000000) 08:19:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x2, 0x0, 0x3f}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r9, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000000906010400000000000000000f0000043400078008000a4000001380493cb9a4000000400c00194000000000000000000c001940000000000000000008001c400000005aaac9ab099cc0d7723b470908000940000000000800094000000f8d"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x904) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$nfc_llcp(r6, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x0, 0x3, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5de0e3f6df41b6793e3b812790d12543c4513b72c32497f795b1df46000076e4756d84724ae100", 0xa}, 0x60) r10 = accept4$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x181c00) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r10, 0x8983, &(0x7f0000000080)) 08:19:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x10, &(0x7f0000000100), 0x8) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:19:51 executing program 2: io_uring_setup(0x2dd, &(0x7f0000000040)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x11, 0xf, 0x8, "1a68c3224e359be26d756f0b6d169288e385183d2eed753ddb45860ef4af6c5ab847a91db0c8225723e2cc148e73f625b50a8688b4afb1b383af88ba6d078be5", "16403cc3d40f6404860f45e847be9659197931ed9cafc690fdeee9c87def54cd3d3fffc7a203b85db7fe5f885e394dc2e2c9d718165ffd71d18043b3f8dbf4bc", "487314c989d08d2688f7040f1edf02e762d1bfa5ebb5e9186afde7a05b358f9a", [0x100000001, 0xf2ff]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0xb13fc000) 08:19:51 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bee0c173e6f7304b1e5a84655d4e4a4b01ec5d13e3f6df41b6793e3b812790d12543c4513b72c32497f7c3d5882dc9aa959adf460c5e76e4756d84724ae1", 0x3e}, 0x60) [ 783.666630][T14770] ================================================================== [ 783.674776][T14770] BUG: KCSAN: data-race in page_counter_try_charge / page_counter_try_charge [ 783.683522][T14770] [ 783.685882][T14770] write to 0xffff8880a2e07158 of 8 bytes by task 14907 on cpu 0: [ 783.693617][T14770] page_counter_try_charge+0xf7/0x170 [ 783.698989][T14770] try_charge+0x17f/0xbe0 [ 783.703322][T14770] __memcg_kmem_charge_memcg+0x49/0xe0 [ 783.708790][T14770] __memcg_kmem_charge+0xcd/0x1b0 [ 783.713820][T14770] __alloc_pages_nodemask+0x268/0x310 [ 783.719200][T14770] alloc_pages_current+0xca/0x170 [ 783.724226][T14770] __vmalloc_node_range+0x2de/0x4c0 [ 783.729424][T14770] __vmalloc_node_flags_caller+0x65/0x80 [ 783.735064][T14770] kvmalloc_node+0xe2/0x100 [ 783.739572][T14770] xt_alloc_table_info+0x46/0x80 [ 783.744509][T14770] do_ipt_set_ctl+0x18f/0x32d [ 783.749189][T14770] nf_setsockopt+0x67/0xa0 [ 783.753612][T14770] ip_setsockopt+0xe7/0x100 [ 783.758117][T14770] tcp_setsockopt+0x6c/0xb0 [ 783.762621][T14770] sock_common_setsockopt+0x5d/0x80 [ 783.767996][T14770] __sys_setsockopt+0x1d6/0x380 [ 783.772884][T14770] __x64_sys_setsockopt+0x6b/0x80 [ 783.777923][T14770] do_syscall_64+0xc7/0x390 [ 783.782435][T14770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 783.788313][T14770] [ 783.790647][T14770] read to 0xffff8880a2e07158 of 8 bytes by task 14770 on cpu 1: [ 783.798282][T14770] page_counter_try_charge+0xe7/0x170 [ 783.803659][T14770] try_charge+0x17f/0xbe0 [ 783.807992][T14770] __memcg_kmem_charge_memcg+0x49/0xe0 [ 783.813460][T14770] __memcg_kmem_charge+0xcd/0x1b0 [ 783.818489][T14770] __alloc_pages_nodemask+0x268/0x310 [ 783.823866][T14770] alloc_pages_current+0xca/0x170 [ 783.828896][T14770] __vmalloc_node_range+0x2de/0x4c0 [ 783.834105][T14770] __vmalloc_node_flags_caller+0x65/0x80 [ 783.839743][T14770] kvmalloc_node+0xe2/0x100 [ 783.844255][T14770] xt_alloc_table_info+0x46/0x80 [ 783.849189][T14770] do_ipt_set_ctl+0x18f/0x32d [ 783.853865][T14770] nf_setsockopt+0x67/0xa0 [ 783.858285][T14770] ip_setsockopt+0xe7/0x100 [ 783.862794][T14770] tcp_setsockopt+0x6c/0xb0 [ 783.867321][T14770] sock_common_setsockopt+0x5d/0x80 [ 783.872521][T14770] __sys_setsockopt+0x1d6/0x380 [ 783.877408][T14770] __x64_sys_setsockopt+0x6b/0x80 [ 783.882438][T14770] do_syscall_64+0xc7/0x390 [ 783.886964][T14770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 783.892844][T14770] [ 783.895166][T14770] Reported by Kernel Concurrency Sanitizer on: [ 783.901340][T14770] CPU: 1 PID: 14770 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 783.910007][T14770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.920059][T14770] ================================================================== [ 783.928119][T14770] Kernel panic - not syncing: panic_on_warn set ... [ 783.934713][T14770] CPU: 1 PID: 14770 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 783.943381][T14770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.953439][T14770] Call Trace: [ 783.956752][T14770] dump_stack+0x11d/0x187 [ 783.961097][T14770] panic+0x210/0x640 [ 783.965009][T14770] ? vprintk_func+0x89/0x13a [ 783.969619][T14770] kcsan_report.cold+0xc/0xf [ 783.974223][T14770] kcsan_setup_watchpoint+0x3fb/0x440 [ 783.979638][T14770] page_counter_try_charge+0xe7/0x170 [ 783.985026][T14770] try_charge+0x17f/0xbe0 [ 783.989371][T14770] ? __const_udelay+0x20/0x40 [ 783.994071][T14770] __memcg_kmem_charge_memcg+0x49/0xe0 [ 783.999544][T14770] __memcg_kmem_charge+0xcd/0x1b0 [ 784.004581][T14770] __alloc_pages_nodemask+0x268/0x310 [ 784.009992][T14770] alloc_pages_current+0xca/0x170 [ 784.015023][T14770] __vmalloc_node_range+0x2de/0x4c0 [ 784.020243][T14770] ? xt_alloc_table_info+0x46/0x80 [ 784.025375][T14770] __vmalloc_node_flags_caller+0x65/0x80 [ 784.031016][T14770] ? xt_alloc_table_info+0x46/0x80 [ 784.036139][T14770] kvmalloc_node+0xe2/0x100 [ 784.040651][T14770] xt_alloc_table_info+0x46/0x80 [ 784.045599][T14770] do_ipt_set_ctl+0x18f/0x32d [ 784.050297][T14770] nf_setsockopt+0x67/0xa0 [ 784.054725][T14770] ip_setsockopt+0xe7/0x100 [ 784.059235][T14770] tcp_setsockopt+0x6c/0xb0 [ 784.063746][T14770] sock_common_setsockopt+0x5d/0x80 [ 784.068953][T14770] __sys_setsockopt+0x1d6/0x380 [ 784.073833][T14770] __x64_sys_setsockopt+0x6b/0x80 [ 784.078868][T14770] do_syscall_64+0xc7/0x390 [ 784.083384][T14770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 784.089275][T14770] RIP: 0033:0x45c849 [ 784.093182][T14770] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 784.112805][T14770] RSP: 002b:00007f76259bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 784.121223][T14770] RAX: ffffffffffffffda RBX: 00007f76259be6d4 RCX: 000000000045c849 [ 784.129202][T14770] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000005 [ 784.137174][T14770] RBP: 000000000076bf00 R08: 0000000000000330 R09: 0000000000000000 [ 784.145145][T14770] R10: 00000000200005c0 R11: 0000000000000246 R12: 00000000ffffffff [ 784.153116][T14770] R13: 0000000000000a37 R14: 00000000004ccdf6 R15: 000000000076bf0c [ 784.162192][T14770] Kernel Offset: disabled [ 784.166515][T14770] Rebooting in 86400 seconds..