[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.129747][ T26] audit: type=1800 audit(1579657434.547:25): pid=9433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.149651][ T26] audit: type=1800 audit(1579657434.547:26): pid=9433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.215298][ T26] audit: type=1800 audit(1579657434.547:27): pid=9433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2020/01/22 01:44:05 fuzzer started 2020/01/22 01:44:07 dialing manager at 10.128.0.26:37179 2020/01/22 01:44:07 syscalls: 2711 2020/01/22 01:44:07 code coverage: enabled 2020/01/22 01:44:07 comparison tracing: enabled 2020/01/22 01:44:07 extra coverage: enabled 2020/01/22 01:44:07 setuid sandbox: enabled 2020/01/22 01:44:07 namespace sandbox: enabled 2020/01/22 01:44:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/22 01:44:07 fault injection: enabled 2020/01/22 01:44:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/22 01:44:07 net packet injection: enabled 2020/01/22 01:44:07 net device setup: enabled 2020/01/22 01:44:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/22 01:44:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:46:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r0, &(0x7f0000000000)="0db585fc9f63ae8810f26037e4588ddfc7d0d3c6730387869085bd7e381d9af860474e7e0abd7a73a38fe89141c6f48e055fb4a51e39382eac51fafb0b69d6090fca3eae957fe87d2e14cc199af1b9dfe3bbc92855326780424f6bc935da4ba6ebff18ed3d634e3d23a9543930b96166aa25c1620f42cf3fa11ada5ecc9f6e2555cb697539fa73bb054f7dba16e76868f91f560f3df2", 0x96, 0x4008800, &(0x7f00000000c0)={0x2, 0x0, @multicast1, 0x1}, 0x10) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x1220000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x4c3c, @dev={0xfe, 0x80, [], 0x28}, 0x9e4}}, [0x9, 0x80, 0x2, 0x4, 0x6, 0x6, 0x70, 0xa70, 0x80000001, 0x2f, 0x6, 0x2, 0x10001, 0xb6, 0x6]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000380)={r3, 0x7fffffff}, 0x8) socket$inet(0x2, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000500)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000540)={@mcast1, 0x30, r5}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x101002, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000005c0)={0x200}) r7 = accept(0xffffffffffffffff, &(0x7f0000000600)=@ethernet={0x0, @remote}, &(0x7f0000000680)=0x80) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f00000006c0)=0x20, 0x4) epoll_pwait(r2, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8000, &(0x7f0000000780)={[0x200]}, 0x8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x101001, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r8, 0x40485404, &(0x7f0000000800)={{0x59a5d479d50bbcd6, 0x2, 0x3ff, 0x3, 0x7fff}, 0x6, 0xff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xd4, r9, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0xc}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x10044) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000b00)={0x980000, 0xae6, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={0x9b0971, 0x0, [], @string=&(0x7f0000000a80)=0xff}}) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000b40)=@assoc_value={0x0, 0x3}, &(0x7f0000000b80)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000bc0)={r11, 0x8}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000c40), &(0x7f0000000c80)=0x8) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcs\x00', 0x40, 0x0) connect$inet(r12, &(0x7f0000000d00)={0x2, 0x4e24, @local}, 0x10) pipe(&(0x7f0000000d40)) r13 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r13, &(0x7f00000024c0)={0x28, 0x0, 0x2710}, 0x10) 01:46:38 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x240082, 0x0) sendto$inet6(r0, &(0x7f0000000040)="e1bfc9a3b690f5b45a7a3dc41a8968b77ba5cf8b727843402d312d222a3547263c106f817ad00534e6d89849356ed08c2a7f11ae7be7ae0c66a6c3d04a45a8cef5f4003dcd9ce0c501606dc5a54251e4b976a9f0fae6a4a4b0d4b7bca13d574ec1f626a7398802f44f312f8b8cebb5432456ed40acb45408f904c56363148c03bee4e41c0e05596d4c1f0c7ca953212ebf31f1ade04cf6cb4fab698103fcbc98ae37e730a1b2bf4d92313360641559de5150b6b36ec174514415107601fbcb7fba0fc7d80702bfabc8a33d35e732c242564ab12f4757a7c465823ab789d68637f26c707fb50c93", 0xe7, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x9, @remote, 0x4}, 0x1c) unshare(0x10000100) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x24) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x8200, 0x0) getsockname$l2tp6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000540)=0x20) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000580)=0x4, 0x4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x5a842, 0x0) getpeername$packet(r3, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000700)=0x14) setsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000740)={@empty, @multicast2, r5}, 0xc) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000007c0)={0xf4, 0x6, 0x4, 0x40000000, 0x6, {0x77359400}, {0xeb28d7cbd26a0a1b, 0x8, 0x23, 0x81, 0x40, 0x2, "be8c996e"}, 0x1, 0x2, @planes=&(0x7f0000000780)={0x4, 0x2, @mem_offset=0x1, 0x120}, 0x10000, 0x0, 0xffffffffffffffff}) fchdir(0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0xe2, "0f8c117021d0b3c5b398697a348642fa2592fb44ce0c08f3ac9df067d8649a0d5fdd314e5af27ff0b085a1ba2dfb6154d3aee763b81437c6c8b619ee50dcdf50c201c02a4e854d52b9f62c4fc42f161df0345064fccb178797592b9834526ec873aa9df413feb1f57e65e5cf61415e144006391d711feb67cc3b93fccfe410cf33ce0241a38c9a74c602bde3b0b1360492e97e1e75e5cf5a45d8eed93d33950c74982d869b4cce04e28a35a42e46237a7249639ee96b0a8f45e98ef25c6eea1c75661f8ecd5d3f925df656a778cca905f5f9dfadfb56abf3cfdce8897c931571fe7f"}, &(0x7f0000000940)=0xea) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000980)={0x7f, 0x9, 0x2, 0x1ff, r8}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000009c0)={0x1, [0x0]}, &(0x7f0000000a00)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000a40)={r9, 0x2, 0x7ff, 0x9, 0xa0, 0x10001}, 0x14) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ocfs2_control\x00', 0x28401, 0x0) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b00)='devlink\x00') r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dlm-control\x00', 0x240302, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b80)={0x0}, &(0x7f0000000bc0)=0xc) clone3(&(0x7f0000001d80)={0x420a800, &(0x7f0000000c00), &(0x7f0000000c40)=0x0, &(0x7f0000000c80), {0x5}, &(0x7f0000000cc0)=""/4096, 0x1000, &(0x7f0000001cc0)=""/76, &(0x7f0000001d40)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x8}, 0x50) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001e00)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001e40)=0x0) r16 = clone3(&(0x7f0000002140)={0x2008000, &(0x7f0000001e80), &(0x7f0000001ec0), &(0x7f0000001f00), {0x14}, &(0x7f0000001f40)=""/203, 0xcb, &(0x7f0000002040)=""/142, &(0x7f0000002100)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000023c0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002380)={&(0x7f00000021c0)={0x190, r10, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r11}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r13}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r15}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r16}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4004414}, 0x51) syzkaller login: [ 242.953945][ T9606] IPVS: ftp: loaded support on port[0] = 21 [ 243.097615][ T9606] chnl_net:caif_netlink_parms(): no params data found [ 243.143957][ T9606] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.150336][ T9608] IPVS: ftp: loaded support on port[0] = 21 [ 243.152569][ T9606] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.165424][ T9606] device bridge_slave_0 entered promiscuous mode [ 243.177406][ T9606] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.186205][ T9606] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.197432][ T9606] device bridge_slave_1 entered promiscuous mode [ 243.225217][ T9606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:46:38 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x32b140, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/130, 0x82}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/32, 0x20}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/66, 0x42}], 0x5, &(0x7f0000000740)=""/227, 0xe3}, 0x1ff}, {{&(0x7f0000000840)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001040)=[{&(0x7f00000008c0)=""/132, 0x84}, {&(0x7f0000000980)=""/235, 0xeb}, {&(0x7f0000000a80)=""/121, 0x79}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/199, 0xc7}, {&(0x7f0000000cc0)=""/196, 0xc4}, {&(0x7f0000000dc0)=""/230, 0xe6}, {&(0x7f0000000ec0)=""/145, 0x91}, {&(0x7f0000000f80)=""/35, 0x23}, {&(0x7f0000000fc0)=""/122, 0x7a}], 0xa, &(0x7f0000001100)=""/51, 0x33}, 0x9}, {{&(0x7f0000001140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=""/191, 0xbf}, 0x3}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/96, 0x60}, {&(0x7f0000001340)=""/108, 0x6c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3, &(0x7f0000002400)=""/41, 0x29}, 0x5}, {{&(0x7f0000002440)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000004840)=[{&(0x7f00000024c0)=""/98, 0x62}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/73, 0x49}, {&(0x7f00000045c0)=""/61, 0x3d}, {&(0x7f0000004600)=""/248, 0xf8}, {&(0x7f0000004700)=""/1, 0x1}, {&(0x7f0000004740)=""/200, 0xc8}], 0x8, &(0x7f00000048c0)=""/85, 0x55}, 0xaf37}, {{&(0x7f0000004940)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000005b80)=[{&(0x7f00000049c0)=""/41, 0x29}, {&(0x7f0000004a00)=""/68, 0x44}, {&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000005a80)=""/136, 0x88}, {&(0x7f0000005b40)=""/15, 0xf}], 0x5}, 0x3a803e39}, {{&(0x7f0000005c00)=@alg, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005c80)=""/52, 0x34}, {&(0x7f0000005cc0)=""/110, 0x6e}, {&(0x7f0000005d40)=""/43, 0x2b}], 0x3, &(0x7f0000005dc0)=""/107, 0x6b}, 0xefe4}, {{&(0x7f0000005e40)=@generic, 0x80, &(0x7f00000064c0)=[{&(0x7f0000005ec0)=""/215, 0xd7}, {&(0x7f0000005fc0)=""/187, 0xbb}, {&(0x7f0000006080)=""/110, 0x6e}, {&(0x7f0000006100)=""/143, 0x8f}, {&(0x7f00000061c0)=""/241, 0xf1}, {&(0x7f00000062c0)=""/118, 0x76}, {&(0x7f0000006340)=""/178, 0xb2}, {&(0x7f0000006400)=""/175, 0xaf}], 0x8}, 0x1}, {{&(0x7f0000006540)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000007640)=[{&(0x7f00000065c0)=""/44, 0x2c}, {&(0x7f0000006600)=""/47, 0x2f}, {&(0x7f0000006640)=""/4096, 0x1000}], 0x3, &(0x7f0000007680)=""/230, 0xe6}, 0x2}, {{&(0x7f0000007780)=@l2, 0x80, &(0x7f0000008e40)=[{&(0x7f0000007800)=""/4096, 0x1000}, {&(0x7f0000008800)=""/64, 0x40}, {&(0x7f0000008840)=""/90, 0x5a}, {&(0x7f00000088c0)=""/109, 0x6d}, {&(0x7f0000008940)=""/108, 0x6c}, {&(0x7f00000089c0)=""/202, 0xca}, {&(0x7f0000008ac0)=""/222, 0xde}, {&(0x7f0000008bc0)=""/76, 0x4c}, {&(0x7f0000008c40)=""/226, 0xe2}, {&(0x7f0000008d40)=""/195, 0xc3}], 0xa, &(0x7f0000008f00)=""/10, 0xa}, 0x8000}], 0xa, 0x40000163, &(0x7f00000091c0)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000009200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000009240)='/dev/ocfs2_control\x00', 0x111000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000092c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000009280)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000009300)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0xfff, 0x5, {"2ecb38a81e418e78ba2b5b7ea8754c39"}, 0x4, 0x4834, 0xf90}}}, 0x90) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000093c0)='/dev/nvme-fabrics\x00', 0x20080, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000009400)={{0x1, 0x0, @reserved="c78d577c226f6f5c4a51d19972198cfa57fdb54ac7d0db4511dbcfd98c2c8631"}}) r4 = add_key$keyring(&(0x7f0000009480)='keyring\x00', &(0x7f00000094c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000009500)='bdev-\x00', &(0x7f0000009540)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000009580)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000095c0)="6938f93eeb18c7d5b923fdda7c7cfc21", 0x10) pipe(&(0x7f0000009600)={0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x401) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000009640)=0x5, 0x4) r7 = syz_open_dev$vcsu(&(0x7f0000009680)='/dev/vcsu#\x00', 0x750, 0x101880) getsockopt$sock_int(r5, 0x1, 0xb, &(0x7f00000096c0), &(0x7f0000009700)=0x4) recvmsg(0xffffffffffffffff, &(0x7f000000ac40)={&(0x7f0000009740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f000000ab00)=[{&(0x7f00000097c0)=""/182, 0xb6}, {&(0x7f0000009880)=""/253, 0xfd}, {&(0x7f0000009980)=""/118, 0x76}, {&(0x7f0000009a00)}, {&(0x7f0000009a40)=""/113, 0x71}, {&(0x7f0000009ac0)=""/4096, 0x1000}, {&(0x7f000000aac0)=""/27, 0x1b}], 0x7, &(0x7f000000ab80)=""/172, 0xac}, 0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f000000ac80)="13c7ecd86dcbc8b06603c230cc895834e50a35f5b47f5cdbfeb46f59a518a0bab2210f3e382361c63b098cf1ab0a98816f8cec18a3ce4023b3611e58ca818d30b0dff0ba2c43e697d599b96f9584d9b8421983fb02c5034cac055d5e5196b2acc74d28effe52c2b4ea69079111d892b2dd68e665c2e1ea5427945b3713a54c2f8bc02e4b97c96aa081b37e126e1f524c7a01ad58afb4069d9866859f242a870630dfeac11b1412752976edc723cb", 0xae) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f000000ad40)={0x9, 0x0, [{0x1, 0x1, 0x0, 0x0, @sint={0xfffffffe, 0x285}}, {0xfff, 0x4, 0x0, 0x0, @msi={0x1, 0x1, 0x4, 0xe08b}}, {0xfffeffff, 0x2, 0x0, 0x0, @irqchip={0x10000, 0x3ff}}, {0xffffd6df, 0x4, 0x0, 0x0, @irqchip={0x7f}}, {0x2, 0x2, 0x0, 0x0, @adapter={0x3, 0x10000, 0x5, 0xa07, 0x3}}, {0x2, 0x2, 0x0, 0x0, @msi={0x8, 0x4, 0x6}}, {0xd52, 0x0, 0x0, 0x0, @sint={0x800, 0x4}}, {0x0, 0x3, 0x0, 0x0, @sint={0x7, 0x1}}, {0x1, 0x2, 0x0, 0x0, @adapter={0x4, 0x1f, 0x81, 0xff, 0x3}}]}) r9 = add_key$keyring(&(0x7f000000af80)='keyring\x00', &(0x7f000000afc0)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f000000af00)='rxrpc\x00', &(0x7f000000af40)={'syz', 0x2}, 0x0, 0x0, r9) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f000000b000)={0xa, 0x0, 0x0, @remote}, &(0x7f000000b040)=0x1c, 0x80000) sendto$inet6(r10, &(0x7f000000b080)="c85431e143fa4eee03351fe5d7488ab13d481a5a18e162d88cff6e3020642b232bf630a0a3ed2b80759e206744398f02bdfab07ce0013c1f3410ad81e919cf13f6fcf965f0ff5688b3ff7aea92d32268c04095dbd1f41bf2f2451beb31fb05696e8096577d4201eaffc33186b45a4720b496aa0107e7de5a5160a63ebda2c8765598fcf546ff5e479bd91ff3ff503c0094f207f622a38e4141e78f8e4324fcfab63dcf4524a4e2b399c6ef966f", 0xad, 0x41, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000000b140)={0x0, 0xeb, "2c5d1f5c5f45ef6fcbe1b4f7c5ddb252c19343d8ae93989bbad898ea0fc75615170e14b9a769b4e6ef4534d824fe4831bdc05d8bb5185254754b503d9dfaf7ae28cddea73ff3fd580dc3177923e709a270d7b50394cb2576ef90609f9d4946346b9bd39f202f8d8fc611c8e9cbc734b4b2ec5929a0e13f80107ec1e29574cb1ae602b6d84fd1dd44b8c6f9a310469089204eb8b46fc9594b4d406b3fec390232c2a7ed6383f7f7d032e08037042b752a80a8804069e9b0c65079dd4c948b4f3777d8d078aa4d9c70b57dbfadbb0e3eb24b6498b25a858efb9525d0bb931e63b55461fcbd2965fba90a84f7"}, &(0x7f000000b240)=0xf3) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f000000b280)={r11, 0xfffffeff}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f000000b2c0)={0x2, {{0xa, 0x4e21, 0x8, @remote, 0x8}}}, 0x88) lstat(&(0x7f000000b380)='./file0\x00', &(0x7f000000b3c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f000000b440)='./file0\x00', &(0x7f000000b480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f000000b500)={0xa0, 0x19, 0x1, {0x120, {0x4, 0x3}, 0x20, r12, r13, 0x6, 0x9, 0x9, 0x2, 0x5e, 0x8, 0x7f, 0xff, 0x1, 0x49b9, 0x0, 0xffffffff, 0x100000000, 0x6245932a, 0x80}}, 0xa0) [ 243.248402][ T9606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.321840][ T9606] team0: Port device team_slave_0 added [ 243.362037][ T9606] team0: Port device team_slave_1 added [ 243.425512][ T9611] IPVS: ftp: loaded support on port[0] = 21 [ 243.442995][ T9606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.450292][ T9606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.477315][ T9606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.492744][ T9606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.500879][ T9606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.527979][ T9606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.556325][ T9608] chnl_net:caif_netlink_parms(): no params data found 01:46:39 executing program 3: r0 = getgid() getgroups(0x6, &(0x7f0000000000)=[0x0, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r2) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x38080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f00000001c0)) open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f00000002c0)={0x80000000, 0x101, "235f281edd8dd91369c5a968f1f57aba446ae4cb43cc7599a078aea9ae4db806", 0x7ff, 0x1400000, 0x9, 0x5, 0x7ff, 0x0, 0x0, 0x0, [0x4, 0xffffffff, 0x7, 0xe1]}) r5 = getegid() setregid(0xee01, r5) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000003c0)={0x200, 0x0, [], {0x0, @bt={0x2, 0x2, 0x0, 0x1, 0x4b, 0x4000000, 0xffff8000, 0x1c25, 0x1, 0x6, 0x7fff, 0x2, 0x3f, 0x2834, 0x1, 0x90a0a97983c229d3, {0x8, 0x8}, 0x5, 0x1}}}) creat(&(0x7f0000000480)='./file0\x00', 0x8) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vxcan1\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x68}, 0x1, 0x0, 0x0, 0x24004850}, 0x40010) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002d80)={0x53, 0xfffffffffffffffc, 0xf0, 0xa8, @scatter={0xa, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000600)=""/245, 0xf5}, {&(0x7f0000000700)=""/33, 0x21}, {&(0x7f0000000740)=""/236, 0xec}, {&(0x7f0000000840)=""/246, 0xf6}, {&(0x7f0000000940)=""/3, 0x3}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/69, 0x45}, {&(0x7f0000001a00)=""/51, 0x33}, {&(0x7f0000001a40)=""/105, 0x69}, {&(0x7f0000001ac0)=""/190, 0xbe}]}, &(0x7f0000001c40)="8987d741d6a3d0f3c039c3f484382fa89fdc0b0afaa938fba5e2744e9ad30db52f3e0b36aba0860d87e7342365a28c26a78903c577c7217ebb6a2bce2e87b7c06765ea89d16f98b7b1b8585219de0f72fd2c783f5d16b9218c8b7014082a75eba3803a3d7c6bddbaed384db005d5e4475148153d9407578c259500b7f05982c10c2e16ba84c9047fee3724447282d64f6b0df19ca682535d50500be9f4f12d26f4185b933f6ff5d59235ce376068b24d5ef1fcf5f7d7b0e8a4977a9f6fb296cf03076c7a6a909cc770e670bbcee898b074a11108279d3be6742b267f88fba1319bcbd47287cb96e4b572a5c53ae37b8a", &(0x7f0000001d40)=""/4096, 0x0, 0x10002, 0x2, &(0x7f0000002d40)}) r6 = syz_open_dev$mouse(&(0x7f0000002e00)='/dev/input/mouse#\x00', 0x8, 0x20002) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000002e40)={0x0, 0x400}, &(0x7f0000002e80)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000002ec0)={r7, 0x101, 0x1ff, 0x1, 0x401}, 0x14) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000002f00)=0x40a2008) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x6) r8 = pkey_alloc(0x0, 0x2) pkey_free(r8) r9 = getpid() prlimit64(r9, 0x7, &(0x7f0000002f40)={0x4, 0x1ff}, &(0x7f0000002f80)) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000002fc0)={0x43, 0x1, 0x2}, 0x10) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000003000)='/dev/zero\x00', 0x840, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r11, 0x84, 0x1e, &(0x7f0000003040), &(0x7f0000003080)=0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000030c0)=""/180) pipe(&(0x7f0000003180)={0xffffffffffffffff}) ioctl$KVM_SET_NR_MMU_PAGES(r12, 0xae44, 0x5) [ 243.639025][ T9606] device hsr_slave_0 entered promiscuous mode [ 243.686748][ T9606] device hsr_slave_1 entered promiscuous mode [ 243.815165][ T9608] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.826500][ T9608] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.847012][ T9608] device bridge_slave_0 entered promiscuous mode [ 243.850372][ T9613] IPVS: ftp: loaded support on port[0] = 21 [ 243.915178][ T9608] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.922288][ T9608] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.931003][ T9608] device bridge_slave_1 entered promiscuous mode 01:46:39 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x200a40, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000000080)={0xcc, 0x8000, "88c7a8beff1e6733c886b4a586a5851b1d7d712e8f9fe44b99dc8ddd37132446b68e8bd4cbf9f283346ebe3531270a35ddda601c67c4f21a91ff93f1be26f6a3071fc0b679ac3d6550500f1894f9ad357e607baa7f104ce01a59adc74245e675324947f7cd28a292594e512bdf7478d4dd50913bdef2023294a3ef136126fab3e50e0ecbff203608411833b99c6ad97b3955a032fc3480222ee4e75077fe7dd8fbe9839d26d32de46a55bd5a349aa3032ee4929daf205ec12d298d8a92ec2554ae612e93"}, 0x101000) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x5c9604cffb49dc59, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x110, r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x410000, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000014, 0x810, r2, 0xd000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="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", 0x1000, 0x4004000, &(0x7f0000001200)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x7}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000001280)={{0xff, 0x4}, 'port1\x00', 0x80, 0x11, 0xa0, 0x20, 0x0, 0x8, 0x3ff, 0x0, 0x5, 0x9}) r4 = dup(r0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001340)='/dev/btrfs-control\x00', 0x2047c3, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000001380)={r4, 0x9, 0x79b, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000013c0)={0x0, 0x0, 0xffffffffffffffff}) fgetxattr(r6, &(0x7f0000001400)=@known='com.apple.FinderInfo\x00', &(0x7f0000001440)=""/19, 0x13) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000001480)=0x2) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(r7, 0x406, r8) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) socket(0x1a, 0x800, 0xfa) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r9, 0x80045017, &(0x7f0000001500)) r10 = socket$netlink(0x10, 0x3, 0xd) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r10, &(0x7f00000016c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001680)={&(0x7f00000015c0)={0x9c, r11, 0x20, 0x1, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_SEQ={0x12, 0xa, "d3a9223a587d4b19f9c0948b96d9"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY={0x44, 0x50, [@NL80211_KEY_SEQ={0x8, 0x4, "d4f0ce10"}, @NL80211_KEY_SEQ={0xe, 0x4, "0afb9d50801a60817438"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "1f869418ba"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "98d45136761389b313aaf0d5c8"}]}, @NL80211_ATTR_KEY={0x1c, 0x50, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000c0c1) r12 = creat(&(0x7f0000001700)='./file0\x00', 0x20) openat$cgroup_procs(r12, &(0x7f0000001740)='cgroup.threads\x00', 0x2, 0x0) ioctl$TCFLSH(r12, 0x540b, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000001780)={0x6, 'macsec0\x00', {0x7}, 0x1}) [ 244.048955][ T9608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.124594][ T9608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.175308][ T9616] IPVS: ftp: loaded support on port[0] = 21 [ 244.252299][ T9611] chnl_net:caif_netlink_parms(): no params data found [ 244.292426][ T9613] chnl_net:caif_netlink_parms(): no params data found [ 244.319305][ T9608] team0: Port device team_slave_0 added 01:46:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x80]}, 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000180)=0x1) ioctl$NBD_DISCONNECT(r2, 0xab08) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x7, 0x258401) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000001f80)={0x11, 0x0, 0x0}, &(0x7f0000001fc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002000)={{{@in6=@ipv4={[], [], @broadcast}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000002100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002140)={'batadv0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002180)={@multicast1, @rand_addr, 0x0}, &(0x7f00000021c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000022c0)={{{@in6=@empty, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000023c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002fc0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000030c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000003100)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005b00)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000005b80)={@initdev, 0x0}, &(0x7f0000005bc0)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000006440)=0x0, &(0x7f0000006480)=0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000069c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40050023}, 0xc, &(0x7f0000006980)={&(0x7f00000064c0)={0x494, 0x0, 0x2, 0x400, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xc4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r12}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xefd5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4000000}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xaa, 0x3, 0xbf, 0x1}, {0xb4d4, 0xff, 0x8, 0x3}, {0x66d, 0x8, 0x3f, 0xffe00000}, {0x5, 0x3, 0xff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}]}}]}, 0x494}, 0x1, 0x0, 0x0, 0x8000}, 0x1001) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000006a40)=0x0) statx(0xffffffffffffff9c, &(0x7f0000006a80)='./file0\x00', 0x6000, 0x20, &(0x7f0000006ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000006a00)='./file0\x00', r17, r18) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000006bc0)=0x3, &(0x7f0000006c00)=0x4) r19 = syz_open_dev$media(&(0x7f0000006c40)='/dev/media#\x00', 0x9, 0x180) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000006d00)={0x0, 0x1, 0xfffffff8, 0x9, 0xd6ee, 0x59, 0x8001, 0x7f, {0x0, @in6={{0xa, 0x4e22, 0xc0, @remote, 0x1}}, 0x7f, 0x1000, 0x2, 0x2c, 0x8}}, &(0x7f0000006dc0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r19, 0x84, 0x1b, &(0x7f0000006e00)={r20, 0xca, "929d44179ae32dbf70691665d68b695f43f367820321c67e73da02bada5eba2bdfb09d9996a75bb3ab0af50f44b8e5a6fa61cd64b6da8f55b4d23ac822bc5cddab9c3dbd0866af892e3e7b939285aa250ce44a28ec2d21c04d49e4869017d58f346bf52ecf8d7f68699f783704c6bfb99cc32ffde8d7c0506f2ca8f454056cca6ae58c1c62255c457b077380ee0da19a1eebef76f6f888af4bd0537709d93993f6234f83ead07b256fa32e77efd7df620e194d1d02f6dceb68917682f277723c0f45c8f30822a1b13ccc"}, &(0x7f0000006f00)=0xd2) [ 244.364785][ T9608] team0: Port device team_slave_1 added [ 244.463746][ T9606] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.523502][ T9619] IPVS: ftp: loaded support on port[0] = 21 [ 244.527332][ T9606] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.577044][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.584055][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.610494][ T9608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.625035][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.632012][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.658082][ T9608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.673317][ T9611] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.683587][ T9611] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.691563][ T9611] device bridge_slave_0 entered promiscuous mode [ 244.703392][ T9611] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.710985][ T9611] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.719355][ T9611] device bridge_slave_1 entered promiscuous mode [ 244.731185][ T9606] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 244.810610][ T9613] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.817983][ T9613] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.826430][ T9613] device bridge_slave_0 entered promiscuous mode [ 244.836412][ T9613] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.843677][ T9613] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.851580][ T9613] device bridge_slave_1 entered promiscuous mode [ 244.876642][ T9606] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 244.962807][ T9611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.985363][ T9613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.997429][ T9613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.020706][ T9611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.107355][ T9608] device hsr_slave_0 entered promiscuous mode [ 245.154833][ T9608] device hsr_slave_1 entered promiscuous mode [ 245.195469][ T9608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.203319][ T9608] Cannot create hsr debugfs directory [ 245.248295][ T9616] chnl_net:caif_netlink_parms(): no params data found [ 245.261677][ T9611] team0: Port device team_slave_0 added [ 245.270442][ T9613] team0: Port device team_slave_0 added [ 245.290666][ T9611] team0: Port device team_slave_1 added [ 245.305730][ T9613] team0: Port device team_slave_1 added [ 245.333399][ T9611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.340504][ T9611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.366536][ T9611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.414972][ T9611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.421967][ T9611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.447991][ T9611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.498125][ T9613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.505235][ T9613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.531531][ T9613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.544030][ T9613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.551124][ T9613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.577074][ T9613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.588830][ T9616] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.596582][ T9616] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.604571][ T9616] device bridge_slave_0 entered promiscuous mode [ 245.657504][ T9611] device hsr_slave_0 entered promiscuous mode [ 245.704643][ T9611] device hsr_slave_1 entered promiscuous mode [ 245.744338][ T9611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.751929][ T9611] Cannot create hsr debugfs directory [ 245.777585][ T9616] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.785369][ T9616] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.793114][ T9616] device bridge_slave_1 entered promiscuous mode [ 245.876341][ T9616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.927426][ T9613] device hsr_slave_0 entered promiscuous mode [ 245.964817][ T9613] device hsr_slave_1 entered promiscuous mode [ 246.004305][ T9613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.011887][ T9613] Cannot create hsr debugfs directory [ 246.064651][ T9616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.087215][ T9608] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 246.167459][ T9616] team0: Port device team_slave_0 added [ 246.173315][ T9608] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 246.239443][ T9616] team0: Port device team_slave_1 added [ 246.250467][ T9608] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 246.285734][ T9619] chnl_net:caif_netlink_parms(): no params data found [ 246.320352][ T9608] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 246.420050][ T9616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.427327][ T9616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.454134][ T9616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.479516][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.486718][ T9619] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.500069][ T9619] device bridge_slave_0 entered promiscuous mode [ 246.508430][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.515696][ T9619] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.523611][ T9619] device bridge_slave_1 entered promiscuous mode [ 246.532882][ T9616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.540234][ T9616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.566774][ T9616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.629430][ T9606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.707604][ T9616] device hsr_slave_0 entered promiscuous mode [ 246.767288][ T9616] device hsr_slave_1 entered promiscuous mode [ 246.804391][ T9616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.811993][ T9616] Cannot create hsr debugfs directory [ 246.817886][ T9611] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.878921][ T9619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.902979][ T9619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.913484][ T9611] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 246.968778][ T9611] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 247.032421][ T9611] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.149283][ T9619] team0: Port device team_slave_0 added [ 247.161156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.169787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.186707][ T9606] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.213439][ T9619] team0: Port device team_slave_1 added [ 247.247011][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.256605][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.265650][ T3021] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.272838][ T3021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.305684][ T9619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.312789][ T9619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.341419][ T9619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.366214][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.374274][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.382860][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.398839][ T3030] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.406053][ T3030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.413982][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.422683][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.434119][ T9613] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.491930][ T9613] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 247.564941][ T9619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.571934][ T9619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.599948][ T9619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.616468][ T9613] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 247.696533][ T9613] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.752903][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.761610][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.770217][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.781474][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.820548][ T9606] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.831559][ T9606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.847367][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.856572][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.865630][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.874480][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.882738][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.967537][ T9619] device hsr_slave_0 entered promiscuous mode [ 248.004650][ T9619] device hsr_slave_1 entered promiscuous mode [ 248.054289][ T9619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.061888][ T9619] Cannot create hsr debugfs directory [ 248.072698][ T9608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.080039][ T9616] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 248.144741][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.153092][ T9616] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 248.246238][ T9616] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 248.289441][ T9616] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 248.361128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.369481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.377759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.385825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.413011][ T9606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.428939][ T9608] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.442987][ T9611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.505631][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.515988][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.524790][ T2719] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.531895][ T2719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.541347][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.554394][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.564617][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.572962][ T3030] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.580073][ T3030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.594780][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.603383][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.625845][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.633604][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.657945][ T9611] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.690132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.699374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.708543][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.715654][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.723578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.732352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.740805][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.747931][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.755546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.764146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.773247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.782224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.790830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.798970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.814455][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.822697][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.833127][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.851300][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.859652][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.901675][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.911029][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.922029][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.931398][ T9606] device veth0_vlan entered promiscuous mode [ 248.954372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.963474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.974694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.983258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.992121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.000521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.022292][ T9606] device veth1_vlan entered promiscuous mode [ 249.033398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.043312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.053309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.062286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.075853][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.084885][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.110833][ T9613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.130945][ T9619] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 249.166777][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.190456][ T9616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.197652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.207141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.215890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.223470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.232359][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.241919][ T9619] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 249.294615][ T9613] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.301756][ T9619] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 249.337229][ T9619] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 249.431674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.440693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.449612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.457588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.467019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.475678][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.482759][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.491172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.499936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.508435][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.515545][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.523098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.547570][ T9616] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.576577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.588740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.597349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.605592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.613050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.623780][ T9611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.637295][ T9608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.664300][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.697615][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.709328][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.719010][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.728991][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.739152][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.748241][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.756800][ T3024] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.764076][ T3024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.772332][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.781356][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.804384][ T9606] device veth0_macvtap entered promiscuous mode [ 249.826912][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.838598][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.847347][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.856358][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.866149][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.875537][ T2719] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.882563][ T2719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.890263][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.899377][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.950281][ T9606] device veth1_macvtap entered promiscuous mode [ 249.958136][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.968551][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.977608][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.986405][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.995062][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.003301][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.012001][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.035650][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.043586][ T9608] device veth0_vlan entered promiscuous mode [ 250.057629][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.066857][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.076541][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.085029][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.093270][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.101538][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.109989][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.118589][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.126952][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.134850][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.153517][ T9619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.182030][ T9608] device veth1_vlan entered promiscuous mode [ 250.200218][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.211923][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.220957][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.229657][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.238404][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.272412][ T9606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.282506][ T9611] device veth0_vlan entered promiscuous mode [ 250.292257][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.303438][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.312723][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.321085][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.329073][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.337231][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.346055][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.363584][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.371871][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.384908][ T9619] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.399217][ T9606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.423456][ T9613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.434748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.442819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.452798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.462183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.471085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.479943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.489083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.498335][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.505467][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.525688][ T9611] device veth1_vlan entered promiscuous mode [ 250.546526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.560832][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.589388][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.611268][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.620187][ T3030] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.627266][ T3030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.722231][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.731286][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.740803][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.749570][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.759002][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.767795][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.776818][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.785634][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.810971][ T9616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.830724][ T9608] device veth0_macvtap entered promiscuous mode [ 250.855487][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.863737][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.892786][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.911026][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.918803][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.928116][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.937068][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.946107][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.954763][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.963156][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.977701][ T9619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.996621][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.013221][ T9611] device veth0_macvtap entered promiscuous mode [ 251.040022][ T9613] device veth0_vlan entered promiscuous mode [ 251.053453][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.062292][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.071614][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.081842][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:46:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xfffffffe}, @op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x81}], 0x78}], 0x1, 0x0) [ 251.090966][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.100313][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.137107][ T9608] device veth1_macvtap entered promiscuous mode 01:46:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000440)={0x0, 0x5, 0x0, 0x0, 0x0, 0xcb, &(0x7f0000001780)=""/203, 0x24, &(0x7f0000000300)=""/36}) syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x18, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.179743][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.202124][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.228886][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.235936][ T9636] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 251.250330][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.268663][ T9611] device veth1_macvtap entered promiscuous mode [ 251.281732][ T9613] device veth1_vlan entered promiscuous mode [ 251.298151][ T9619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.324450][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.332591][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.348113][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.357462][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.381388][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.392247][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.406328][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_0 01:46:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x1a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@gettaction={0x1c, 0x32, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x104}]}, 0x1c}}, 0x4004011) [ 251.461183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.476237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.493769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.508395][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.521302][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.533775][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.555688][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.568562][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.578674][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.589450][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.602093][ T9611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.630657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.642258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.655540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.664135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.673209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.682276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.692108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.700210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.716137][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.727312][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.739096][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.749604][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.760825][ T9611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.793615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.804038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.813131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.824878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.833926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.842972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.862132][ T9613] device veth0_macvtap entered promiscuous mode [ 251.870386][ T9616] device veth0_vlan entered promiscuous mode [ 251.893814][ T3031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.902609][ T3031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.918774][ T3031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.935869][ T9613] device veth1_macvtap entered promiscuous mode 01:46:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) semget$private(0x0, 0x4, 0x302) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44080) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 251.953454][ T9619] device veth0_vlan entered promiscuous mode [ 251.967963][ T3031] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.979143][ T3031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.003077][ T3031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.023917][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.047253][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.059093][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.080151][ T9616] device veth1_vlan entered promiscuous mode 01:46:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x30208, 0x3, 0x10000}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r3 = shmget(0x2, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000240)=0x4) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x400200, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x10}], 0x1, 0x0, 0x0, 0x9000003}, 0xf) [ 252.133897][ T9619] device veth1_vlan entered promiscuous mode [ 252.174076][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.210999][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.222192][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:46:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="2c8a5b315f0272e05c04c0edab", 0xd}, {&(0x7f00000000c0)="3e7e03c9f98d37559640c7e5a9c91285c8f718bd80b82482fbee7e7095f492208e4785a447638bad5c727d153f5e7649c206c10bd7fc024be8f673dd05693a939a533951a31d51c7ecd5475522ded88e64713dac92bbc909a7b0197d6e", 0x5d}, {&(0x7f0000000140)="bd24802fe287f7e4154a2102745cb75cdf1a8a543a8e93fc3083ef158c9a3112672b4967fde2173ff5ebd4f73e4a94f5e749188580e5d3ea2e0f2e9a32f243497cd29005a23b596ff1324b9275e90828b8e625301d44a7f37e7504d0993b7793db2e7d1a39270eb0b79fb063572fe4b0c0efcf58e32af9d26866eff0745713b2bbc41238fda9c76a5bcf84c90609474ea97339037ac46646", 0x98}, {&(0x7f0000000200)="b6c72e3ab821beff13", 0x9}, {&(0x7f0000000240)="9bbf9d4375437b87e1337b5b5bca9ba5561d8537bdd1b7da122301dd1d9976a0e7afe48c110a7ee45fd0aa45abcfaf1db1697b", 0x33}, {&(0x7f0000000280)="2bf04cad99be2fc4f28f9025710705df0e0f5a39519d3e6836ba4cbe23695ac1c4e3d759c1cbd537c45eabd0a4db4718143e7d0f8eab44fc92680700e6324c563a7d1af8fb889a231aa9dd34a2d9455303256502d1d488691d36a287439db604ca01a629d5ed92768e9256fb2c5ce337a27756130ac2246935b5ce1351413d42bca527665f7b7450bc047dea4091fb1bb00178b5dc84", 0x96}, {&(0x7f0000000340)="c77c4ad6a525b5bce6b7afaf2ecf655e0af870a9ed5b368cf07ee15dd49d1d202d15bc0bce11f1a6ba0d4cde22c88ff7dd6f15508912a5cc243f03fd454369305408318b156be9e98ed3521af5af68686c6b26ebd552c95f964a2509c87fc212c8d336a732ee4dd6a19cfc4b4df8b1fe3263e71e5fce155f391cd609cb1e3236d3eb94e55eb31cfa6b4ed83d1b96cc9f8c508c85091323d44aaccf717e4b8d5c46599a4f14713bab35cdc59432f3a8883fc5797efc72aacd843f20b90660972565", 0xc1}], 0x7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 252.281082][ T9613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.301536][ T9613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.317796][ T9613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.331243][ T9613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.369737][ T9613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.385476][ T9613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.397905][ T9613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.425730][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.433926][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:46:47 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x5, 0xf, 0x0, 0x0, 0x0, 0x0, "54a7a347"}, 0x0, 0x0, @planes=0x0}) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x81}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000004b00)={0xf0f044}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x20000000000000f3, 0x0) [ 252.479095][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.513517][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:46:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc0045516, &(0x7f0000001000)) getpgid(0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000000c0)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r8, 0xfffffff9}, 0xfffffda8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r8, 0x5}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a48500000000002288", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020088000100", @ANYRES32=r3], 0x38}}, 0x0) 01:46:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x520}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6}]]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2}, 0x0) [ 252.559683][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.591839][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.640975][ T9613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.668524][ C1] hrtimer: interrupt took 32126 ns [ 252.680997][ T9613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.740473][ T9613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.769265][ T9613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.787223][ T9613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.820036][ T9613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.833342][ T9613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.886896][ T9683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.104378][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.116698][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.125757][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.135045][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.181565][ T9616] device veth0_macvtap entered promiscuous mode [ 253.192038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.200538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.209642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.236944][ T9616] device veth1_macvtap entered promiscuous mode [ 253.255524][ T9619] device veth0_macvtap entered promiscuous mode [ 253.279628][ T9619] device veth1_macvtap entered promiscuous mode [ 253.302568][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.313132][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.323589][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.334237][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.344044][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.354565][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.364426][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.374910][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.391048][ T9619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.403821][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.416142][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.426678][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.440612][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.450525][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.461068][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.471160][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.482599][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.492628][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.504086][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.516081][ T9616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.523428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.532164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.540440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.548770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.557778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.566827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.576074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.596150][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.619780][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:46:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 253.629794][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.654350][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.670698][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.681512][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.698408][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.709107][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.725460][ T9619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.747771][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.766177][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.782225][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.792754][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.814598][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.833376][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.844003][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.860843][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.871008][ T9616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.892670][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.911748][ T9616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.919356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.935689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.951496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.961501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:46:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) exit(0x0) socket$inet(0x2b, 0x801, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x1428c1, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x101, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1c5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x5, 0x12, 0xb326a04567c7412e}}) 01:46:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x180, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000240)={0x21, 0x37, 0x1, {0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3, '[}('}}, 0x21) r2 = dup(r0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000100)={0x3, &(0x7f0000000080)=""/3}) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0145401, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000001c0)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000180)=0x7e) r7 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, 0x0, 0x0) r8 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet(0x2, 0x0, 0x0) r9 = socket(0xa, 0x1, 0x0) ioctl(r9, 0x8916, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x71, &(0x7f00000000c0)={r13}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r13, 0xfffffff9}, 0xfffffda8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000280)={r13, @in={{0x2, 0x4e22, @loopback}}, [0x4639, 0xff, 0x9, 0x7, 0x3f, 0x7fff, 0x4, 0x80000000, 0x4a, 0x8000, 0xb2, 0x8, 0x7579, 0xffff, 0x4e21ca73]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r14, 0x6}, &(0x7f0000000400)=0x8) 01:46:49 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket(0x10, 0x80002, 0x0) unshare(0x20400) recvfrom$l2tp(r1, &(0x7f0000000040)=""/21, 0x15, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:46:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0xa82d, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000140)={0x2000, 0x15000}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000180), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r6) 01:46:49 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000140)={0x2, 0x0, 0x800, 0x8}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x10}, 0x0, 0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b2400e623010b00fffff0000000", @ANYRES32=0x0, @ANYBLOB="b5219e770a00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 254.390093][ T9694] syz-executor.3 (9694) used greatest stack depth: 23112 bytes left 01:46:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x100, 0x18000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000a40)={{0xa, 0x4e20, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x2, [0x6, 0x7fff, 0x4, 0x61, 0x2, 0x2, 0x2, 0x101]}, 0x5c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r3, 0x84, 0x80, 0x0, &(0x7f0000000100)) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r4, 0x84, 0x80, 0x0, &(0x7f0000000100)) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$NBD_SET_BLKSIZE(r7, 0xab01, 0xc74) r8 = socket(0xa, 0x1, 0x0) ioctl(r8, 0x8916, &(0x7f0000000000)) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f0000000dc0)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000d40)="9d5538e9d8b800f223b85296afff210fc54824cc23d411e625ffaf98770d6c31eaf1d8761503fef4dd2828fa", 0x3e, 0x0, &(0x7f0000000d80)="299d0bb6d7b1ae4dbdfda79c2e2633a14ecec1bf88ada525fb3425a8434ae4f7a9442591b71a6ea1ecc3ae49170210b03c6a8787bbd248dcd3b185f453ba"}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r5) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000d00), 0x2) add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000cc0)={'syz', 0x3}, 0x0, 0x0, r5) ppoll(&(0x7f0000000440)=[{r2, 0x8040}, {r3}, {}, {r4}, {}, {r1}, {}], 0x7, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'bond_slave_1\x00', 0x1}, 0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000008c0)={0x0, 0x2}, &(0x7f0000000900)=0x8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000ac0)={0x0, 0x42, 0x78}, &(0x7f0000000b00)={'enc=', 'raw', ' hash=', {'rmd160\x00'}}, &(0x7f0000000b80)="18381e9a7cdc765c9e3e0302baef8df0b1e76f08e31ce6775d3ec77c2fc158d1b2dbbf44690c2f50b2aecce827939c9cdfecbb79f8d8990301110ba068b403f2419d", &(0x7f0000000c00)="cc058165a7d1a3362693ecb9b64c27eb3e41090d7f0a4f53b875972e05bc2c3ef5a3d4f5cfd8fd07244374f96696cc2bf76c412f34e80a5a572157af0615ebbaabb3baeadf32d819e461dcb795747e026f01602c346670dc2971497565a6a473a3901aac1a4e42f65c38aaef9b6d0f2db0bcc0752868a69c") syz_open_dev$video(&(0x7f0000000a00)='/dev/video#\x00', 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000940)={r9, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x80000000}}, 0x5, 0x100, 0x6, 0x4a4, 0x8, 0x2, 0x8}, 0x9c) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000880)={&(0x7f0000000080), 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x710}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 254.519194][ T9716] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 254.540613][ T9716] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 254.549395][ T9716] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 01:46:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) io_setup(0x5, &(0x7f00000003c0)) r0 = dup(0xffffffffffffffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000400)={{0x0, 0x2, 0x4598, 0x7, 'syz0\x00', 0xfffffff8}, 0x0, 0x40, 0xffffffff, 0x0, 0x8, 0x5, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '/dev/media#\x00', '/dev/dri/card#\x00', '/dev/dri/card#\x00', '/dev/media#\x00', '/dev/dri/card#\x00', '\x00', 'wlan0systemwlan0lo\\&&(\x00'], 0x6c, [], [0xa1, 0x5, 0x7, 0x8]}) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{r2, r3+30000000}, {0x0, 0x9}}, 0x0) r4 = gettid() syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x3, 0x101100) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)) tkill(r4, 0x1000000000016) [ 254.830040][ T9736] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_1, syncid = 1, id = 0 [ 254.846387][ T9738] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 01:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000b80)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x498) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x5, 0x9, 0x3cd9, 0x21}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000140)={r6, 0x1, 0x6, @dev={[], 0x22}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, 0x100) [ 254.906930][ T9738] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 254.930928][ T9738] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 01:46:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe7ec6e3857c4761b) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x140) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r3, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r7, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000380)={r5, r6}) sendmsg$rds(r7, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x4) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000072b601eb24d70db3694b14ef0000b5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) [ 255.152064][ T9755] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:46:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0xa30000, 0x80, 0xff, r2, 0x0, &(0x7f00000000c0)={0x9909df, 0x7, [], @p_u32=&(0x7f0000000080)=0x7}}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x2, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004}, 0x805) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f00000002c0)={0x0, 0x4, [{r6, 0x0, 0x100000000, 0xfffffffffffff000}, {r8}, {r10, 0x0, 0xfffffffff0000000, 0xfffffffff0000000}, {r1, 0x0, 0x4000, 0xfffffffef0000000}]}) r11 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) dup(r11) r12 = socket(0xa, 0x1, 0x0) ioctl(r12, 0x8916, &(0x7f0000000000)) r13 = socket(0xa, 0x1, 0x0) ioctl(r13, 0x8916, &(0x7f0000000000)) r14 = socket(0xa, 0x1, 0x0) ioctl(r14, 0x8916, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x10b000, 0x0) r15 = socket(0xa, 0x1, 0x0) ioctl(r15, 0x8916, &(0x7f0000000000)) r16 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r16, 0x84, 0x12, &(0x7f00000003c0)=0x7f, 0xfaf) fallocate(r11, 0x0, 0x2000427, 0x40) write(r11, &(0x7f0000002000)='/', 0x1) sendfile(r11, r11, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r11, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 01:46:50 executing program 5: sched_setscheduler(0x0, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) times(&(0x7f0000000240)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) read(0xffffffffffffffff, 0x0, 0x0) socket(0x1e, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x4010}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = dup(r1) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x4000) read(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 255.396821][ T9758] kvm: emulating exchange as write 01:46:50 executing program 0: r0 = memfd_create(&(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x7265836fc155eaef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) write(r2, &(0x7f0000000280), 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0xfffffffffffffffe, 0xc05) recvmmsg(r2, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000005980)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000006480)=[{0x0}, {0x0}, {0x0}], 0x13}}], 0x4, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x541100, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet_sctp(0x2, 0xbd0ef9caedca90c8, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(&(0x7f00000002c0)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) r4 = dup2(r1, r0) r5 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r5, &(0x7f0000000080), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x2, 0x7}, {}, {}, @note={0xb5, 0x7e, 0x9, 0x81, 0x4}}], 0x1c) [ 255.894762][ T9751] debugfs: Directory '9751-4' with parent 'kvm' already present! 01:46:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:46:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x20a29, 0x1000, 0x7, 0x0, 0x0, 0x80000004, 0x1000}, r0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000280)=0x8000001, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) accept(r2, 0x0, 0x0) socket$inet(0x10, 0x3, 0xc) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/152, 0x20000318) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000140)={{0x1b, 0x5a, 0x55, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x1b, 0x5a, 0x55, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000000, 0x202001) 01:46:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = syz_open_pts(r4, 0x10880) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x608000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:46:51 executing program 3: accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000001400), 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x599102) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r2, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4c, 0x2c, [{0x8, 0x0, 0x2}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x4}, {0x8}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x80000001}, {0x8, 0x0, 0x1f}, {0x8, 0x0, 0x7}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffeffff}, @NL80211_ATTR_WIPHY={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000004}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d04000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000a000f000000140003006970766c616e31000000000000000000"], 0x3c}}, 0x0) 01:46:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x15, 0x0, "71256dad362249b3d7281fc93d4993f1d235dc7fd4825f99931bc6311a3f5c4bc43e9eb3215b23869bb689978a17d4fb36d2480b3c7b7a869a09f4b60b997eb339453d1b9b403ee33d66d1627661c597"}, 0xd8) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x42, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000240)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x7, 0x4) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x2) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000200)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) [ 256.163204][ T9789] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 256.179872][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.180652][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:46:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8000, 0x0) bind$alg(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000013000001000000010000002d4412de508c9dee3dc1fe7ff318d115a6e5304318871339f967cb8b2b50336b6df4a4df934b3fc750c05504340a86cacaf7d9b73e327b399d3f61f646c9332d128ecadef6091252c2040bb987f8fff0c8efeb6ad80302a814c9dd38b12eee22e510f15932c4bb748cf3dd90816f4bbc19eea49de406980c54066b133a9fd05cfc241482e1be101e41491e7c643a8f15b499b231447f1255cde113bd1e1ba3758222ad44792fae8fb449c2e12be7a6c3", @ANYRES32=r4], 0x14}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r6, 0x65, 0x2, &(0x7f00000005c0)=0x45af, 0x4) r7 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pidfd_send_signal(r7, 0x0, &(0x7f0000000200)={0x26, 0x200, 0x4e}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x40000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') preadv(r8, &(0x7f00000017c0), 0x1b4, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 256.236676][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.299418][ T9789] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address 01:46:51 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000340)=""/4067, 0xfe3}, {&(0x7f0000000000)=""/5, 0x5}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 256.374028][ T9789] bond0: (slave ipvlan1): Error -95 calling set_mac_address [ 257.317503][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:46:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 01:46:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000100)={0x0, 0xfff, 0x2, 0x34, &(0x7f0000ffe000/0x2000)=nil, 0xfffffff7}) close(r2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0xc, 0x6, 0x11}, 0x14}}, 0x0) r5 = dup(r4) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x4140, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 01:46:53 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x80000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000000) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) readahead(r2, 0x1, 0x80000000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) sendto$inet(r3, &(0x7f00000000c0)="b9134d3c4747ff02b9fda972ea00721d61e0b2564e871e5b97729b9fcb77417347c784ff7921", 0x26, 0x1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x3, 0x5, 0x9, 0x4}]}, 0x10) 01:46:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0x4, 0x1, {0x77359400}, {0x4, 0xc, 0x40, 0x3f, 0x7, 0x3f, "ad2f4854"}, 0x80, 0x4, @fd, 0x800, 0x0, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) r6 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000dc0)='trusted.overlay.redirect\x00', &(0x7f0000002640)='./file0\x00', 0x8, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000080a77038f8000000000"], 0x20}}, 0x0) sendmmsg$alg(r5, &(0x7f0000002400)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000240), 0x0, 0x10}, {0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="fb9dda91df9cb2a5db323017b85f879f85868fb5e6ca9512b5e841ec1113f23e57ce727fc3554f81f166c1b96bb427cf73faac1cd6d30d44b4f14df17d237c7bbae813e1e4b2fb5101605d5b2301ecb0be9718e8cbca248d7c459dd27a9635a00f2170511125c70bef472d", 0x6b}, {&(0x7f0000000400)="41389b9362d1eaa169bef2187974414422a5b2751ebc5be4c0af3715d462e7b9499695b84bf191c70ef0dfb32268ddaa1d85ec03fa1dd1d14172a21b75b9528cbe7088dd7c", 0x45}, {&(0x7f0000000080)="c027442761ac51e42bb9aad986ecee69c8236d18a279d5a19576", 0x1a}, {&(0x7f0000000480)="e99ac2bddef69efe00fd2301ed356414055bb3c987103963a2144e3db15c126ffe79d1987bbb0e89bae119ab3b2d4e0e268aee0d872af278ce957bdb6413238f7a3cb575f38a0e95f86f8138d8e0321a58ad814b76069bf6d5b05bb9757c7f7a215d96f0eee3914f8b36e40323a4c8f3a7577a5181f61154264d804c804ce863a844582d0fb27d91afa838bfc1bd097ca85036bcd63f26ffdfe3c8f6031e2c06aa8ca2fb0d67c71b03a452ceeb3714c1179149c3537bb7218e76b3e5d32599aba0669661a1a74ed85ba3f65d1ee3fced525f5df5aa33dcdc0322877f110aacc49cc0ad29", 0xe4}, {&(0x7f0000000580)="3bee8e910ebd7e093a610754d2338347eae98386ac4d94c4e34e7f43e0d9f7", 0x1f}, {&(0x7f00000005c0)="aee22d4579c860cfd3c737c384", 0xd}, {&(0x7f0000000600)="4bc7e7158b36", 0x6}], 0x7, &(0x7f00000006c0)=[@iv={0xe8, 0x117, 0x2, 0xd3, "387770c051f106d5eabe59679dcce9b8beab58067382d24bdbf842c93fba8dc7c143ee974bb0d8f7a9977cd0ce2fb3c7003b0631fdd2607be9a05012539f1e948d90c8a669f2d4fe7c4040a1b506a28b55b0bb4e7f2e5ee0fafdc0f03b131db1a3c60ca25d4deb481d267a4345f6fd0941e2954a0f30d745484cbe6373e64871be811311f3d5064dd291abc9ffdc24ec74288187b8cb2242e6e33098eb9f8d7844c8a89fb1f32ea0bb387a8f5261e8630204aafc5c90a71cb6fce5b91c84ea72efd0ae579a57288e327bfed6c288b9190fb236"}, @iv={0xe8, 0x117, 0x2, 0xd0, "caaa51e0db24027112c44bfcbb2b2ea52b5ec2b2803f323ff218efcbf9b0c6f878c3fdc4baf297e2b71776a7b784b0684cd4198653a5313d0102efad31c34d0f628eb3669348825ef32de02057aaeb9e3b7d2461e5303207defbe064bdc438e02671668d8017938b0daa65ff3b0455febf95dffea6acc61c272ecef132dcf4a6a33110eb3fba724e815e99de6a9d682b6a8c2e09234bdf489a47a41c94a11d38b2ff6bada1b6f8baea8818d6db05cc4708b87762a46ce5be5c4f0cb557c46dad4b83cd4db3095fefca087dc3b4b76cbc"}], 0x1d0, 0x4000}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000008c0)="99eff620fe737b891fe0bee780709ae194b352341c51642532a435efd85a2a98efaf911f905b46bb38258a79bd9621e12bb6da3102bb01be13f86c6dc6c48e7c6d8a32de147851f76e53e6d594e19966c7279da724175bc0eb17194f8c8ceaf353aada0c2f795780dd2314535b0587222a9cbf555bcde098eec79a9d54917674cb0adb3198ecd04108", 0x89}, {&(0x7f0000000980)="13e1d592a9726ca66626a039c65d54dfcb4e92f80d0586cb3c134bcbb35da13b26ef5fa63fb283cefb7c8df06a53dd865c074009f2e5dd1f3b77458470d362066c105c8b92b3e052f5305b97e87e6fe5ab82eac31e08d8d72cc2f258c775f80c0452eadfd45bc0b641abc7c40dee6810027b1fb8", 0x74}, {&(0x7f0000000a00)="e6ca9ceac4cccac69b2feec44a953b4d430b4691a2036225b5e589b17c76dec2830c6299b1e495171b384919acac00a36726de", 0x33}, {&(0x7f0000000a40)="0125669daa0a4a62b36fa65444a2e4efabe30bfa3e0957240c3c250db4348972fda548bef7e39e10c4832d4e40cd58a5a5339e3aff7cbba2aa453135beabd27eb4e59c0c74143a5809cf8f1f051ec07312ca0cb019dd7230f738815df6af83c247e1a4662bd0", 0x66}, {&(0x7f0000000ac0)="38641f2a2465f4b8f43797e2c539b091b6ef17102cd21f588ede3d29de0dd702ff92308a2ff383b2d63b7989e761619dd17c5bb89ba669a1066ae468f0c14957ecc1796796e9170011faf356e7eaff235dd697c1a2f0fe733b", 0x59}], 0x5, &(0x7f0000000bc0)=[@op={0x18}], 0x18, 0x80}, {0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000002580)="5f5056cbf3e717aa0f367692e1de375886f60bb23e43b95be09f6ea288577baa0a8bc4dafc56507bd5788756ce03706d51b3a9ab7a8b70601430a528cefe1a1f2b951b507c7077bd202d7fc8a2471b2c3a98883e536a30e525b958d9775263f8a07eb36600fcdb940cf965976b6a34cad58d7c79e4f8092da3332d13a5c0dce54dc63309053f2ed7ecda35645b8464886177d7ae5dab76b261662fdb67b8b73764a5b94ccd3edc8b2d295496333206c250c6", 0xb2}, {&(0x7f0000000c80)="333bd14b20c432b8e08090d03f954afd62d64cf9aeee1dd6a91d7685009298c828015d7c7bea0f7c0e0881c382d618e48a9ee6696f910af533abeae3c54c09a997575b6010221dbb1e502acdf0feb36b3cce69692bfaa455ce15194bbafa9933b5fe52e719a15d476cdfdc48854ef5f086ee9aeae38d564da0af620392d95f8e95804ce3e7622507e14ebdbed26a08e300f7b6d695db3cc74a1d161f93022594be894eb651a29bbcb29f07628a32c1902f52d6cd7d1da1724e5c7f2862672b2ac326affc7b6db969f4806390505e61e13200e9c77fdf1c463713ed0ef2c95ddd945f3881292a41b690e5cbaf6bd54f5615", 0xf1}, {&(0x7f0000000d80)="18654a", 0x3}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)="11446b0e9cf0b3bb54e0e51d6fcb4e3d77b9", 0x12}], 0x5, &(0x7f0000000ec0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x48, 0x8000}, {0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f40)="699fa25c4c564f9e49d38fb4afac4280403d78c329bcd3a5144110bedbd0b85ef800a413782676617ed19630852a0043aa632faaa3bd2c6018afbceb37727c451b5b86f36b1a1d7c0b7e95153ba376bf0dbfff86a67506aa17b5acaedc7eed8ce29fb1628e28b0d612dbe6d8dd", 0x6d}, {&(0x7f0000000fc0)="a633cba6b57d526f723c45ddcdb4027e10544b7c808002b54d3bba9bceac925d4a7431e4ed06ea98706d1b15ae6390b2483e79dc7b2a8021b82f7181caab12c4a54e81395c9151", 0x47}], 0x2, &(0x7f0000001080)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x34, "686efb1171853a51f32ccb001f72c8dd14bc9b10e96f54ace115b4d95f4f9a5f35e0514632a071760c76d3128c6eaa6669762b9b"}], 0x78, 0x10}, {0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001100)="3f82a29101a1ab3447e1f10655ecd4030449cf6b49bca5a818aba8ac8dff4a4f1ff83919ec7f04e5b538f1d84e49719725b18a77b115fb40d8f5609280efb7da4f36856609adf77dd7b424aff4c99698661afba31ebd67f99526a48a258dde753c22abe05ac662b3d8ec4948", 0x6c}, {&(0x7f0000001180)="c1f93096052908e9b945599e08741ee67e69169113f3e7ffbd79a987017bd3671c56aa82267baaf518ac3f64b7d387f1cd26c6bbbcc51067228ba8cc0e5cc70d6884de3753d0886ae42eae3281301268e61ccf3912510766dc66c567661e84d1a6e6cf25209b19d30f6c12845c1ed7edf0e57e860bf89011d2bbd70cd9da885bcb08189fd4d1a9c2", 0x88}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="e21478a8da572110bee59b2fb8a1a386d8b6708f7fef3779fa060f5419799db40c440e05d7d577f3c6db4fcb175f2dbcfcf4e7131dbfff6ca6bcc452332e73", 0x3f}, {&(0x7f0000002280)="c0aa45415d8594b1b214a95030fe4e2ae05e6b06ffae7fdf7add13fa2a891c3162a2152715645f613d5b104410228a7706a83bd23d85ca7055c7f1a170e10461d2ad7fe8d805b718ed0a88c2b9dbb7282f7bfe2b0e0015c726689cc546f5489e6d0bd046df1e33c451d5baa771454bbd4801c2d9522872c054ecdc1a3b8bd1fb70fa00c74a64de029ef2f76c6a725b5cfbee953bb6ffe31222d3177f16b2fe8a215fb19561e73bf661255c1d59176a0cb91bc7a483b417b9567ced6244c4c14b74b00ba7e9a9e4758960c0913de2b6e3d0004c38f17dfec617c5f47af19be7297b60b67e812902e686a0d3ee0600258cd5ab28d6dd46eb8e20c738", 0xfb}], 0x5, 0x0, 0x0, 0x4}], 0x6, 0x1) r7 = socket(0xa, 0x1, 0x0) ioctl(r7, 0x8916, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x1ac}, 0x1, 0x0, 0x0, 0x20048885}, 0x40041) 01:46:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8000, 0x0) bind$alg(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000013000001000000010000002d4412de508c9dee3dc1fe7ff318d115a6e5304318871339f967cb8b2b50336b6df4a4df934b3fc750c05504340a86cacaf7d9b73e327b399d3f61f646c9332d128ecadef6091252c2040bb987f8fff0c8efeb6ad80302a814c9dd38b12eee22e510f15932c4bb748cf3dd90816f4bbc19eea49de406980c54066b133a9fd05cfc241482e1be101e41491e7c643a8f15b499b231447f1255cde113bd1e1ba3758222ad44792fae8fb449c2e12be7a6c3", @ANYRES32=r4], 0x14}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r6, 0x65, 0x2, &(0x7f00000005c0)=0x45af, 0x4) r7 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pidfd_send_signal(r7, 0x0, &(0x7f0000000200)={0x26, 0x200, 0x4e}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x40000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') preadv(r8, &(0x7f00000017c0), 0x1b4, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:46:53 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="1f00000055000d0000000000fc07ff1b070304000d00000007000100010039", 0x1f) socket$pptp(0x18, 0x1, 0x2) [ 258.157022][ T9842] PF_BRIDGE: br_mdb_parse() with invalid attr [ 258.206064][ T9833] IPVS: ftp: loaded support on port[0] = 21 [ 258.216794][ T9844] PF_BRIDGE: br_mdb_parse() with invalid attr 01:46:54 executing program 0: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket(0xa, 0x6, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) accept4(r3, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001500)={'batadv0\x00'}) socket(0x11, 0x800000003, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1b, 0x54, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xd8ba, 0x7ffe}, 0x21224, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000540)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x11, 0x0) 01:46:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa00000, 0x5, 0xfffffff8, r1, 0x0, &(0x7f0000000180)={0xa7090b, 0x0, [], @p_u8=&(0x7f0000000100)=0xb}}) recvfrom$l2tp(r2, &(0x7f0000000200), 0x0, 0x1160, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000a801400070000000000000000001f00000000000000"], 0x3c}}, 0x0) 01:46:54 executing program 4: r0 = getpgrp(0x0) setpriority(0x2, r0, 0x9fb) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r3, 0xba, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x6, 0xa81) r4 = socket(0x1000000010, 0x80003, 0x0) write(r4, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x500}, 0x3f}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r6 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(&(0x7f00000004c0)='./file0\x00', 0x0) r9 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r9, 0xc4c85512, &(0x7f0000000080)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 01:46:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x200000, 0x0) flock(r1, 0xc) bind(r0, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, @can={0x1d, r6}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x1}}, @ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4, 0x0, 0x0, 0x0, 0xbe05, &(0x7f0000000300)='veth1_to_batadv\x00', 0x7f, 0x100000001, 0x7ff}) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250100000008000700", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0800afb14f2c561c34a8583e27d97b460100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000000000008000500e0000001"], 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x4040000) sendto$inet6(r0, &(0x7f00000001c0)="ce0410000013000000911efc1fb35c22cc7dc37916215963e15530b9247b2b345ed9cc0542627d8599b512eceb92bd3096bdaed410e646da212e2deb2284509e9750", 0x42, 0x0, 0x0, 0x0) [ 259.616911][ T9860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.644326][ T9860] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.717229][ T9860] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.777296][ T9860] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 01:46:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x8, 0x807, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000003600)=""/4104, 0x1008}], 0x1}, 0x80002102) write$binfmt_elf32(r3, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) [ 259.917193][ T9861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.948614][ T829] tipc: TX() has been purged, node left! [ 259.962703][ T9861] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 01:46:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) accept$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x8, 0x2, 0x1000}, 0x4) [ 260.050646][ T9861] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.096430][ T9861] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 01:46:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) accept$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x8, 0x2, 0x1000}, 0x4) 01:46:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='task\x00') setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) ioctl(r2, 0x8916, &(0x7f0000000000)) fcntl$addseals(r2, 0x409, 0x8) r4 = dup(0xffffffffffffffff) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd7000fbdbdf2504000000080030000100000008000c0003000000050004000100000014002000fe880000000000000000000000000001"], 0x40}}, 0x4000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc010}, 0x40440d4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 01:46:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)={0x4000, 0x1000, 0x40, 0x3, 0x4}) r2 = dup(r0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000000000000000000000000000000000000000000000a3758864030000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4afc66d2442805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1710d35f1a373c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b8838aa36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2ae4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b0300000400000000"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) 01:46:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00$\x00\x00/\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000010900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000007775d02500000000806dd6e6f8a5ca0a2a5b308ab1c10000", @ANYRES32=r3, @ANYBLOB="c1de305794760ad08c57024c1bc4010e940b84fe807a1cf64c02b44f3e014775a365ff1a9e1a0392df765f90ad4391d8b3537bb07567b3ae9da2b96ddc0619653963b233cbd644f135", @ANYRESHEX=r4], 0x6}}, 0x4840) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:46:55 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) connect$packet(r0, &(0x7f0000000240)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x1}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 01:46:56 executing program 2: pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) gettid() getpid() getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x9, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4, 0x98) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000004) 01:46:56 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f0000000540)=0x6) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r1 = getpgid(0x0) memfd_create(0x0, 0x5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41c1, 0x3006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100eb80007850459eae0000000200019b9905874d9ca59aaf91ead16e735b000015dea6c5070a45df95ec1bc75d512f5fb86e2112ab137ae13a09d2f46cf92c518203c737ffca36558ca8da23207dc3623500347aba7c5b0675d57efcfe71c5d13eb71010dbe8973f46ea773cd8c842cf0c59fffb3508847526f7b466eaf838a500b8c08f427a78b55400b4092633a161d199d8738ffb4baab4b60055ce0f2f6802e0029cb0005524d827641d0ba1044bf42bfd26196cc9622f2c8cc3b81c804aa527aafd4faf20b7e2e27ff3e9059d26924503e0b1577719cc98eff3bee601fb", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(0x0, 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000000)) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000000)) waitid(0x0, r10, &(0x7f0000000600), 0x2, &(0x7f0000000b00)) sendmsg$key(r7, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(r12, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000a40)='/dev/dmmidi#\x00', 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0xae, &(0x7f0000000e00)='/de\x8d\xe9\x01\x00\x82\xa0\xb1\xb1\xbb^M\x10\x84\xb5A\x11)S}\xb7\x9f\xe0\xea(\x05\xde\xe2\xa2\xfblI\x06\xe1\x19\xb2\xe9&\xb9:\x86<\xdd\x19 ]\xeeS\x10\xa3\x03\x8d\xb7\xc1\xc3l\xbd+\xaa\xa3t\x1d\xb3B\x88\x1a\x91\x1b}\xa6_\xe78jm\xcf\x16\xb0I#\xef\x12d\x82l\xd2\x91\xeak\b;7\xeb\xbf\xb2\x89\x947u\x80\x1e\xb4<\xa8\xc1PkK\b%\x8c0\xca:\t\x00\x00\x00\xa4\x1ez<\xa2\xf7\x19\x83\xc3\xbe>\xec\xabcvXk\xd7\x9aQ \x1f\xa6N\xdeS_\xa4\xe1\xc3\x13P\x8b1\x9b\xa0W\x15\xb8\xe1/x\xc82T\x96\xde\xe1\x1f\x88q\x03\x93\x9a', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r13}, 0x30) r14 = gettid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x11, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r15, 0xffffffffffffffff, 0x0, 0x100000238, &(0x7f0000000bc0)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N \x91y\xfd\xc0\x9d\x96z\xe7\x8e\x88\xd4\xc3\xb23\xfc\xce\xffU\xdf\xd5[\x0f\xe6\xd0)\xb2\x8dg\xc6\x97\x95a\xbc\xe8\xe1\xda\xc2\xc2\xf9\x1e\xff\xd1\xbb\xd05\x03|F,\xc5m\x13\xc63\xb2[\xae\x81\xec\x9f\xeeV\xd2e>\xe0\xb8\xb2\xe2\x83!\x98\xbd\xff\b!\xd5o\xc4\xfdt1\xb74\xa2\xfd\xdd0\xe3\x015\x8d\x85*\xf6&\xbe\xf1\xc5\xbf1\"\xb6\x93\x1a\xef\x06\xa8\xd6\xa5S\x96\x00\x00\x01\x00\x00\x00\x00\x00\xbdq\x86v\xbb\xe7\v\x9d{\f@\x96\x12\x12c\x9d\xec@|\x1c\xb1\xba\x91L\x04}\xc4\xc4QK\x86\tS]G\x91\xc0\xa6\x15\xdacv\xda\xbbr41\xf6w\x1e\xd2\x19hm\xe94\xc7\x86u', r13}, 0xfffffffffffffebc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="4eb57f36e5b5c47baf4ca7b8628fad0a536495ead66cd729401fff07ad9a4d265038298c1e5588ef64e4d559708b46dfda1585126bfa80e673ea1c292d81a792647cbac8dafd093a627e8dba031b11d27bddfef57de678d3524d1f2e0be228d9270850ce440ec4ab2fbfcdc78f21bb0e9a33bd274e17d4a77ae8ee8dec392b84186a342079e543fd78f75cd627ed66cd7203ce612e2aabba381a6599380a52c8fb2da1ad081af469011d3ca4a6c6aa4f65a50e0aa04fa4593f0c42f19e85c7acddd35467dc69a578000700"/222, @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r18 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r18, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) sendfile(r16, r17, 0x0, 0x102000004) 01:46:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in6=@rand_addr="614134024418a2f7aedcd98dbeea334d", 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 01:46:56 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1) 01:46:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x800000400}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xb918c5d0323f7b0e) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video37\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r2, r2) r3 = open(0x0, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x25b) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0xafd7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x67fb, &(0x7f0000ffb000/0x3000)=nil, 0x6) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0xeab8864b9a300667, 0x5}}, 0x1e2) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xfa723) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:46:56 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f0000001280), 0xffffffffffffffff, 0x0, 0x800000a, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f0000001280)=0x2, r1, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) close(r0) bind$can_raw(r2, &(0x7f0000000040), 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, &(0x7f0000000600)="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", 0x1b2, 0xfffffffffffffffe) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x440, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) unshare(0x600) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xb42, 0xe5240) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r9, 0x80845663, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_SETFRAGMENT(r11, 0xc004500a, &(0x7f00000001c0)=0x80) 01:46:56 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0xb000041) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x3cc, 0x0) [ 261.445191][ T9910] syz-executor.1 (9910) used greatest stack depth: 22400 bytes left 01:46:56 executing program 2: pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) gettid() getpid() getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x9, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4, 0x98) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000004) 01:46:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/protocols\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x4000000000db) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f00000000c0)) 01:46:57 executing program 2: pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) gettid() getpid() getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x9, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4, 0x98) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000004) 01:46:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x80000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000002, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$LOOP_CTL_ADD(r13, 0x4c80, r9) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1, 0xb, 0x3}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) unshare(0x40000000) 01:46:57 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4e8ac6c7fe1410f5af1cf1e9ca5dddc8a25f00"/31], 0x1) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0}, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote, 0x2}}}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SCSI_IOCTL_PROBE_HOST(r7, 0x5385, &(0x7f0000000080)={0x22, ""/34}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f0000000400)) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_EDID(r8, 0xc0285628, &(0x7f0000000180)={0x0, 0xa8, 0xc8fe, [], &(0x7f0000000100)=0xff}) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000440)={r10, 0x3f, 0xf000}, 0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 01:46:57 executing program 4: prctl$PR_GET_DUMPABLE(0x3) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') socket$inet6(0xa, 0x80001, 0x20) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00008000b1"], 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r3, 0x5, 0x80000001, 0x7fffffff}, &(0x7f00000001c0)=0x10) r4 = dup(0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x100, 0x0, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000100)={'team_slave_0\x00', 0x6}) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8916, &(0x7f0000000000)) ppoll(&(0x7f0000000200)=[{r0, 0x2000}, {r5, 0x500}, {r6, 0x8}], 0x3, &(0x7f0000000240), &(0x7f0000000280)={[0x7]}, 0x8) unshare(0x40000000) 01:46:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a, 0x0, 0xfff}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000bc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9004000023858876dc785d01e0f4048381bf6067df6b8d46a4daa83bee1a172f573344e96497b49ae6e290ab34842ee061d983218b3deef08a9b06d0c507b68cf062144268e32cee7bf8d056c8edec5e2b8c1f6864d13316b969cd9942445247af633fca5f823c28325ff1c0453d28bc25a2ac39dacbe4ad64fef9590e09b825c05a3187ea819c6eb30fdf5e8216893953f6ca5711cba8e8ed7b354a2efd257b5dbc70e74e85268c4bd7ffd8b7c6c4c07f4f7692c1e7f92d58759c36dd8e2a7843914912cee3043d86cac1b1e9a7e406b7f8163ff34008b63c4b6753d8deea64399a667dc8356abd9a7b52cee9f714dc3ca91302767e61d52cebd28e0e459b9de7c9f7d7d3f3dd48de3d7f40457c1a0e9376dbff06cb2fae63631f13350425fd5f17c3277fd046ec7c95fb02ff35ca7b48bd1e5e7dfbea6e34e66d956f4f924fbe6cd068b05fe253961be4e63187d1148506e56c482a47f5aae426f690939b53ecfb2119773b1a4ecf66a8bb11fed166499ad740b06fc56316d1ec54b5afdddcf25e9ed0dce62579ad42f289c179853ef56f3a98772a02888207b869465d69b668724cd3acf5e2bcc1b957f83fec756512ab906f1d1bd5aa532e67cba5fa1b4c6ca0db03eab9abfbfe8664ebf2f76a01d2f8ea88e53b0d916b75dfaaa82208997fdf2e64c551892bcb7ea528932fbfb0105d4d408c99aae9ef5c4553158e5dbc9d8c56ffbc8befd62c514b1adea4ebfe2d558f7aa17e986378c70b6ccaff9178532a95a0b489af197c67267140d492fe7c038458db6dab695080dbe6524fa4cfdde24e88ce2d852da7b2c69a8267db0cf85c443267c6190887a4ccaf09b282f089009e9fb1c5c96de967ea1ae4952afcb1c3d1fa92186e31a277117823e4515379e62ebda8dccc58eb2ff498cad384a53a615aed93ac9bf75f3cd4dbbb7d4938e54682c8c99a91e8c8640d19e91d9fe1636590d30bd122ca11a5ea7e26d4fb6bae5fefb6279789ff7b7f39850043e54ff550bbfcbd9f53ee4e2e35b7e36189ef28e5c7f92e4995e456de061b8b154aab1af538e97b29ec0885f9841e1ac3222c80a55822f9939a43674d07e8636ff68e24a4beef775ff44a4fe39e3873c4afa26b071323074bf9cc2b087f04ee241696459c912edb4fe4cc66fb99341816bf6cc7fe3cbb7f3b776deb28e925b6f77d047ba6a3e361a55b4d3dd95e41fa3cf4078e70fb5e6d15a204be05c3c9e0cc2e42d126a44d1c46c0cb6d1f316662a1b38979adae402f788604a0f20960368fb4b903d8c88153c4c0b2897200091dd0b8f0ed64a94f7e78d29188f2d828c7b69e63b02061d09830434cfac735736384f5df91d2baba51b2d7920bc4c1184389eacc5702149f940389e89d4c5c20ab7af128417e113481fb95c329e7a560b96be390a7922c2562e4b107302a8bfcfe48d703021335245ee13b9899f5169ff3c51750934c4b523d45ff3b1e6b37c1945f6e7df20f97b5597932ed35d8c8da46042f248216b0362ca1cad8fa8fced08e1aef953b6d30c1ed8c5f4219a78732de02061bb11a14cb183cd903c3ebe475158c23ce4f968447ce5fd3b1dcb87bddd95db5bc13fa3bfbfd82810000000000000000008bcd19ec44e5b9ecd1d2943ac54886d4c29d16900363e8b1275fd4592c3189534f9b9dc792f2c52fe756a135f5ff45bb9acba300"/1226], &(0x7f0000000040)=0x498) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.143709][ T9959] IPVS: ftp: loaded support on port[0] = 21 01:46:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000018030000b0010000b001000000000000b0010000b0010000800200006b020000800200008002000080020000030000000000000000000000ffffffffac1e000100000000000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a31000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000006000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000dcfb52570000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000c03eaffd473e7c7c"], 0x378) 01:46:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r4, 0xfffffff9}, 0xfffffda8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={r4, 0xff, 0x6b, "bdb85fdb6203f49c9072b92f0c1da89e8e4941def6d7590b156a8c6454c9d17e2b964526cce777deff101e93852d40d0fe8744fc07de308a8a7f4cff43a4b7939de1969c96c83fcf0d4e4911cc93acf653f49ed11b72298ab37f492265cfaea29b28f2248124de0a7e0365"}, 0x73) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 262.326740][ T9975] IPVS: ftp: loaded support on port[0] = 21 01:46:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000080)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x80008) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x8, 0x0, 0x200}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 01:46:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000006d83c39cef2080004", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 01:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0x9449, 0x10}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) [ 262.707055][T10000] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.729488][ T9962] IPVS: ftp: loaded support on port[0] = 21 [ 262.764665][ T9973] IPVS: ftp: loaded support on port[0] = 21 01:46:58 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r2, &(0x7f0000000400)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r3, &(0x7f0000001c00)=[{{&(0x7f0000000200)={0x2, 0x4e23}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000001b40)="d2f45af2e97614eb6363f6b8de2d762bc2212694", 0x14}], 0x1}, 0x4000000}, {{&(0x7f0000001340)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) dup3(0xffffffffffffffff, r5, 0x0) r6 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r7, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8cc8c43b460e46292bf9a24343adf6a92edb879866c36ea12ef0edc988ad0dceac24b7c4a1cd28a8787a0b6eab6515d0b90dedbc9555f593c2545c3ef9efe9b1e1a5dcd00900053f3f0a0091109c91a911216c4cfda6ae37d91a8aa48d29c418960c066798f2484ff9c34bb9104007c0e243eecadf2ec5557beff6aec7c8c7981576c397703ca2c12dc05451fb9321e9618431f1fe8b059f4218a754ef1947d8fa8362d54ce09bf3d05b1c3e956fe21bcfb950f9be6b2a15741cfcc3544b25bcdb08fc6", 0xe9}, {0x0}], 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x0, 0x8e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24328, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 01:46:58 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000004c0)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306}, 0x40, {0x2, 0x4e21, @rand_addr=0x9}, 'bridge_slave_1\x00'}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX], 0x227) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 01:46:58 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x58, 0x5, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048815}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x3f) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x400000000000008, 0x0) 01:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000800)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="80000000", @ANYRES16=r4, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x84, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x203}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044800}, 0x4040050) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c14000a1f000003002808000800100004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:46:59 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff12, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "2ab43d43f5634b9e7934d6ec9e1049"}, 0x10, 0x2) name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\f'], &(0x7f000091bffc), 0x0) 01:47:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) fgetxattr(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0055c938b7b725b0"], &(0x7f00000002c0)=""/116, 0x74) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_PPC_GET_PVINFO(r5, 0x4080aea1, &(0x7f0000000180)=""/253) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 01:47:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='user.syz\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x8200) getsockname(0xffffffffffffffff, &(0x7f0000000140), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r2, 0x3, &(0x7f0000000240)="d57301fd8a5aeb531920230cf5dfad262ff6ad438eb5e6674f2e333362514895a575fdde9fdf59ea32f27dea303d85ca1c44b8233dd411fa5b0f897808fec48562b2cefc2b4efae0b238005b8ec0579421998deb5c961c50b7d01b20354c036107d32221f855912dbf7b5c9fc5b8a39aea31f8488137375e9f93a372986f93be7b721529b2ef97b0873d0282a03496b360f214314ac5b42baf02feef793ab354d9bbc72022") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 01:47:01 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/udplite\x00') ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$vcsn(0x0, 0x4, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, 0x0, 0xa400295c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) inotify_init1(0x0) unshare(0x40000000) 01:47:01 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004600005c00000000002f9078ac141400ac1e000107020000f42065580000000000000800000086dd080088be000000001000200001000000f39a69ffc0d6f69d86f2ed013100000000080022eb00000000208000000200000000000000000000000800655800000000"], 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) 01:47:01 executing program 5: mkdir(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0xf, 0x2abe, 0x3}, &(0x7f0000000140)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r3}, 0x30) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x100, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TCSBRK(r4, 0x5409, 0xb5f) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x40000000) 01:47:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff12, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "2ab43d43f5634b9e7934d6ec9e1049"}, 0x10, 0x2) name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\f'], &(0x7f000091bffc), 0x0) [ 265.854787][ T829] tipc: TX() has been purged, node left! [ 265.919669][T10051] IPVS: ftp: loaded support on port[0] = 21 01:47:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001540)='/dev/nullb0\x00', 0x46982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000001500)) r4 = dup(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x1006, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r5 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r7, 0xffffffffffffffff}}) syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0xd, 0x0, 0xffffffffffffffff, 0x0}]) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001400)={0x64, r8, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x58f9c496}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbfba}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4044012) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) [ 265.977087][T10059] IPVS: ftp: loaded support on port[0] = 21 [ 265.998846][ T829] tipc: TX() has been purged, node left! [ 266.007985][ T829] tipc: TX() has been purged, node left! 01:47:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff12, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "2ab43d43f5634b9e7934d6ec9e1049"}, 0x10, 0x2) name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\f'], &(0x7f000091bffc), 0x0) 01:47:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) rt_sigprocmask(0x1, &(0x7f0000000000)={[0x1]}, &(0x7f0000000040), 0x8) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5d509b000000c63b2d3b111a9315a04c9a039c7d"], 0x16) [ 266.356187][T10051] IPVS: ftp: loaded support on port[0] = 21 01:47:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$netlink(0x10, 0x3, 0x13) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffed5, 0x73abee454c57e0d8, &(0x7f0000000040)={0x2, 0x4e27, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 01:47:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000000)=r3, 0x1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:47:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x8000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000200)="dc719b115443dd9a475c80dc0b556dc5bf1aa0623e0b1775dab18b8e63", 0x1d, 0x40000, &(0x7f0000000240)={0xa, 0x0, 0xc, @mcast1, 0x7, 0x4}, 0x20) move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000000/0x2000)=nil], &(0x7f00000004c0)=[0x1], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000180)={0xa20000, 0x3, 0xd, r0, 0x0, &(0x7f0000000140)={0x9d0902, 0x4, [], @p_u8=&(0x7f0000000100)=0x1}}) inotify_add_watch(r3, &(0x7f00000001c0)='./file0\x00', 0x44000082) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x6a0d, 0xff, 0xfffffffffffffff9}, 0x5}, 0x20, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 01:47:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getaddr={0x14, 0x16, 0x8, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) 01:47:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/189, 0xbd, 0x120, &(0x7f00000000c0)={0xa, 0x4e24, 0x70, @loopback, 0x3}, 0x1c) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @remote}}, @TCA_RSVP_ACT={0x28, 0x6, @m_ipt={0x24, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x14, 0x6, "dfa2e25cf15eaffdc346031b468e1093"}}}}]}}]}, 0x70}}, 0x0) 01:47:02 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000100)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = getpgid(0x0) r3 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r5 = dup2(r4, r3) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = gettid() r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x140) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) kcmp(r8, r7, 0x0, 0xffffffffffffffff, r9) ptrace$setopts(0x4206, r8, 0x0, 0x0) r10 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x764853c4, 0xfffffffd}, &(0x7f00000005c0)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, r10, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r11}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r5, 0x0, 0x0, 0x0, r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r11}, 0x30) r12 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') r13 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r13, r12, 0x0, 0x10000) [ 266.876828][T10066] mmap: syz-executor.1 (10066) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:47:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0x80000008, 0x1, 0x3, 0x1f, 0x9, 0x1, 0x4}, {0x8954e0336dfda22a, 0x40, 0x0, 0x7f, 0x4bb5, 0xfffffe01, 0xffffff6e}, {0x80000019, 0xe6, 0x2, 0x40, 0x7fffffff, 0x35aeaa08, 0xea42}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.753575][T10066] syz-executor.1 (10066) used greatest stack depth: 21368 bytes left 01:47:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000)=0x3, 0x4) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x23, &(0x7f0000000080), 0x8) 01:47:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82442, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r6, 0xffffdff9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1, 0xc, 0x8001, 0xfffffffe, r6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) 01:47:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x1) r2 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001000)={0xb4, r3, 0xc4e, 0x70bd29, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8}, {0x80, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xdd4, 0x2, 0x3f}, {}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x4}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) r11 = socket(0xa, 0x1, 0x0) ioctl(r11, 0x8916, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000400)={'veth1_to_team\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x14c, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xff000000}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r12}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x2}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 01:47:05 executing program 2: mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)={0xc023, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x23414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x7ff, @local}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x5}, @in={0x2, 0x4e20, @rand_addr=0x100}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @loopback}], 0x98) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000140)) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="3c3bd18a8b55e59a3e576fe718253bd828982e22f6074574461669c55bb5c4a66daf98c72cce756c5d1c079aed3d193b7dbc2d4473511b59584e583cb9fdbaa62d4d4d73c99a68739d47ebb65d3dc6e01d08b3ef704c4687a2a845ee2b0cf542e973a9dda2e4b7b1cf1bc000bbc72c9402cd134aa7b25f514c102793d8089bebf127c47cb32fb7a0254cc9bae2a250b9f8e824f7ad6035b6116f0c097be5a6ba021b4bcc777a42c3e60516981b4dbb72158f16b132b880e616a686272875e066be5a903366ddcf3991bab3890ac818ca70d963775ec1e978", 0xd8, 0x40, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) 01:47:05 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c00f300000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe20000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008af8053287be7f8e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab687df10000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001cc8a1adb04ed44f00000000000000000000000000000000000000009510e0cd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 01:47:05 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x4) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) r1 = getpid() r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sched_getattr(r1, &(0x7f0000000000)={0x38}, 0x38, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0xdd21386c1465710e, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x80080) sendfile(r8, r9, 0x0, 0x200800100000003) [ 270.457430][T10130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:47:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x107, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0xfd47, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000000180)={0x8, {{0xa, 0x0, 0x4, @rand_addr="6c4a6be302d91b4dc93a7266dee71fec"}}, {{0xa, 0x4e1e, 0x7, @dev={0xfe, 0x80, [], 0x16}, 0x9}}}, 0x108) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="e9c49dd123c7", @ANYRES16=0x0, @ANYBLOB="0052000000000000000000000000000000002fff77a9e83c6336f347657a4f59c14c49be97e9ac92c7875896270a7eebab5b820e7f738c849e4bdd3e9384d78dede88e905e741b21e31bd0952aca1b3bf54bbcb7ba8829756fcf7371ef3d0fd3e241bb236d1831fbda9f4056b604a9f61ffb51bc68e6e039eb944ac2fc08c4ce6a84f5b690def9eccdb80000ebe0915271ffe4dc230b5af68562d0dae5aed8bc861c6138d36a74dc72d138b08331b5b632ef00d4809f86884b7af1f0a60363362bab0e4fee1619cc027e8c8d151c591b9cfa788c61891e5c917a", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000021"], 0x28}}, 0x0) pipe(0x0) inotify_init1(0x0) getpgrp(0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r0, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x3, 0x0) ioctl$EVIOCRMFF(r8, 0x40044581, &(0x7f00000004c0)=0xffff) r9 = dup(r7) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000002c0)={0x1, 0x5, 0x4, 0x2000, 0x5, {0x0, 0x7530}, {0x5, 0x0, 0x81, 0x4, 0x80, 0xf8, "d03d3258"}, 0x9, 0x1, @fd=r9, 0x4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 270.534747][T10130] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.594661][T10130] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 01:47:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x83, 0xaf, 0xfc, 0x0, 0x8, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, @perf_bp={0x0, 0x2}, 0x20a01, 0x1000, 0x8, 0x0, 0x0, 0x80000001, 0x1000}, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r8, &(0x7f000000ac80), 0x66, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r10) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e79bad40ac3794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000ee010000000100000000402000"], 0xb8}}, 0x0) r12 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x600000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r15, 0xffffffffffffffff}}) fsetxattr$system_posix_acl(r12, &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x5}, [{0x2, 0xf}, {}, {0x2, 0x1}, {0x2, 0x7, 0xee00}, {0x2, 0x4}], {}, [{0x8, 0x8}, {0x8, 0x5, r13}, {}, {0x8, 0x1, 0xee01}, {0x8, 0x4, r14}, {0x8, 0x1, r15}], {0x10, 0x6}}, 0x7c, 0x0) r16 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(0x0) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r18) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) geteuid() getresgid(&(0x7f0000000240), 0x0, &(0x7f0000000540)) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010001000000000002001dc7", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r18, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="06000000", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0xee01, @ANYBLOB="08001c84", @ANYRES32=r19, @ANYBLOB="10000300000000002000040000000000"], 0x7c, 0x2) write(r7, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) 01:47:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82442, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r6, 0xffffdff9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1, 0xc, 0x8001, 0xfffffffe, r6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) [ 270.682388][T10130] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.742259][T10137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.799049][T10137] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.828567][T10137] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.843972][T10137] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 01:47:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82442, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r6, 0xffffdff9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1, 0xc, 0x8001, 0xfffffffe, r6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) 01:47:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82442, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r6, 0xffffdff9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1, 0xc, 0x8001, 0xfffffffe, r6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) 01:47:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0xd576287c10ce790, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(r10, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980910, 0x0, [], @value64=0x6106}}) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180), 0x4) [ 271.098247][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:47:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82442, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r6, 0xffffdff9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1, 0xc, 0x8001, 0xfffffffe, r6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) 01:47:06 executing program 5: 01:47:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) [ 271.656049][ C0] vcan0: j1939_tp_rxtimer: 0x000000006a711831: rx timeout, send abort 01:47:07 executing program 1: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000015) 01:47:07 executing program 5: 01:47:07 executing program 0: 01:47:07 executing program 1: [ 272.164995][ C0] vcan0: j1939_tp_rxtimer: 0x000000006a711831: abort rx timeout. Force session deactivation [ 272.297210][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:47:08 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x10, 0x0, 0x8002) fallocate(r0, 0x0, 0x0, 0xfff9) 01:47:08 executing program 5: 01:47:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) 01:47:08 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180800) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/bnep\x00') ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) sendfile(r2, r2, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r2) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r3 = socket(0xa286f325a9499de0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) r4 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x4f023000) r5 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8402, 0x0) read$char_usb(r7, &(0x7f0000000400)=""/116, 0x74) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x1, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x800, {}, {}, @connect={{}, {0xfe, 0x2}}}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCMIWAIT(r8, 0x545c, 0x0) 01:47:08 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x141, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpid() get_robust_list(r0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x2b) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000000001) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) io_setup(0x0, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 01:47:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007041dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b818a0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 01:47:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0x4}], 0x1, 0x0) 01:47:08 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf4ffffff, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 01:47:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x1, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 01:47:08 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)="1a", 0x1}]) 01:47:08 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:47:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) 01:47:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x20) 01:47:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) 01:47:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x65ce, &(0x7f00000019c0)=0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) select(0x40, &(0x7f0000000300)={0x3fb31257, 0x7, 0x7, 0x101, 0x8, 0x7, 0x3, 0xfffffffffffffffc}, &(0x7f0000000340)={0x5, 0x3, 0xcff0, 0x2, 0x3dae, 0x360efcee, 0x1, 0x6}, &(0x7f0000000380)={0x3ff, 0xe1e8, 0x6, 0xec, 0x3, 0x3, 0x0, 0x800}, &(0x7f00000003c0)) lseek(r3, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) accept4(r3, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80, 0x80000) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1, 0x2, 0x9, 0x5, 0x2, 0x6, 0x3, 0x135, 0x38, 0x2b5, 0x1, 0x0, 0x20, 0x1, 0x1f, 0x6, 0x7a94}, [{0x6, 0x8c3, 0xffff4b5d, 0xffffff6b, 0x8, 0x81, 0x2, 0x3}], "1dc488e8fb6799b33b2aff9d7eec7f931b879f9273a8c8916cee33b1c55b5fd8c4c10817b18a6cba33f9ec844e003ce5409b1a8c2dd20ba5f3566a9baaaaa09775fa8b6db8b1a08180e8882ab2e368c334670f8ce2113ba377cb49db31be05e80197ea7e8a2b45839c86849297465c17ab0e3e8e647bae68de", [[], [], [], [], [], []]}, 0x6d1) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0xfb7d, 0x28120001) ioctl$KDDELIO(r3, 0x4b35, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfd) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf4ffffff, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 01:47:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20080) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x1) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 01:47:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 01:47:09 executing program 2: r0 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 01:47:09 executing program 5: 01:47:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) 01:47:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = epoll_create1(0x0) flock(r2, 0x1) r3 = epoll_create1(0x0) flock(r3, 0x2) r4 = gettid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000080)={0x1, 0x0, 0x4, 0x9b, 0x101, 0x1}) dup2(r2, r3) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x1f) msgget$private(0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000015) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x4, 0x81, 0xff}}, 0x28) [ 274.513010][T10279] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 01:47:10 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020005) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)="1a", 0x1}]) 01:47:11 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000040), 0x32f, 0xfffffffffffffff7, 0x0, 0xfffffe01) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 01:47:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 01:47:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007041dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b818a0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 01:47:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x1f) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:47:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1}) 01:47:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x8, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)) 01:47:12 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 01:47:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400080000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:47:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 01:47:12 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000040), 0x32f, 0xfffffffffffffff7, 0x0, 0xfffffe01) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 01:47:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') unlinkat(r0, 0x0, 0x200) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 01:47:12 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:47:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x6cc, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x4c0, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x8}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_DREG={0x8}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x234, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_DEV={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1d4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x68, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x62, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6efd358c91eb08a6f8971a9ee7e23e6e91153137760862f0e17b8c16463bb928c3a1341f2b2b20ce4371aa8d4c3f7f01a"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0x66, 0x7, 0x1, 0x0, "5614c3a98851769ee80f2037abe20471e4cc7b8b80f3cc7b83bb059f994079432f731bd1dd2a476499c9e283f3ee211a79f2edfeafdb83465bf447603b727c262342b376af385641a7b23feb150fb597866b9aa6aecf4105b8e1fae4a50901e83829"}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0xa2, 0x7, 0x1, 0x0, "90e23bd1692123ff1c6d9fc43930009dac3db01a84d3ed248fdaaf20eb9713f4d24ee3bf0ab50b613168dfdf46aa5874f1f2bf05180d2d91d054339b79ac84b9ae0ea1eda21933062fd7be7bbef5d39f1984e7c618d9010b9726e25924a1bf471bb93299ed64d00dee4cf74d9beddb07d11a3cf463f8fc9488b879908ef46783ed308cf496aacf77488ed29c058afe0050c9a4ad6acc420ee29cef8e9b61"}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x5, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x75c}}, 0x0) 01:47:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 01:47:12 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f000034f000)) sendmsg(0xffffffffffffffff, 0x0, 0xc100) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 01:47:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 277.300691][T10354] IPVS: ftp: loaded support on port[0] = 21 01:47:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1b, 0x4) 01:47:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 01:47:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0x40000002], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 01:47:12 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "25277ef3"}, 0x0, 0x0, @fd}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) clone3(&(0x7f0000000400)={0x29000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1], 0x2}, 0x50) 01:47:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 01:47:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) 01:47:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x5]) 01:47:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101141, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000180)=""/254) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x25}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2b3) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r2) [ 277.896168][T10354] IPVS: ftp: loaded support on port[0] = 21 01:47:13 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 01:47:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) [ 278.062261][ T829] tipc: TX() has been purged, node left! 01:47:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x20000003) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="1000d697419680"], 0x1) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 01:47:16 executing program 1: r0 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x100000000, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) 01:47:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 01:47:16 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 01:47:16 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0xdd21386c1465710e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=0x0], @ANYRESOCT=0x0], 0x1f) flistxattr(r0, &(0x7f0000000140)=""/66, 0x42) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x6, 'virt_wifi0\x00'}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={r9, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40046f41, &(0x7f0000000100)={r10, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 01:47:16 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 01:47:16 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) clone3(&(0x7f0000000400)={0x29000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1], 0x2}, 0x50) 01:47:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 01:47:17 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x20000003) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) 01:47:17 executing program 3: 01:47:17 executing program 4: 01:47:17 executing program 1: 01:47:17 executing program 3: 01:47:17 executing program 4: 01:47:18 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 01:47:18 executing program 1: 01:47:18 executing program 3: 01:47:18 executing program 4: 01:47:18 executing program 0: 01:47:18 executing program 2: 01:47:18 executing program 2: 01:47:18 executing program 3: [ 283.145563][ T829] tipc: TX() has been purged, node left! 01:47:18 executing program 1: 01:47:18 executing program 4: 01:47:18 executing program 0: 01:47:18 executing program 1: [ 283.414503][ T829] tipc: TX() has been purged, node left! 01:47:19 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 01:47:19 executing program 4: 01:47:19 executing program 2: 01:47:19 executing program 3: 01:47:19 executing program 0: 01:47:19 executing program 1: 01:47:19 executing program 0: 01:47:19 executing program 4: 01:47:19 executing program 3: 01:47:19 executing program 2: 01:47:19 executing program 1: 01:47:19 executing program 4: 01:47:19 executing program 5: 01:47:19 executing program 3: 01:47:19 executing program 1: 01:47:19 executing program 0: 01:47:19 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:19 executing program 4: 01:47:20 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:20 executing program 1: 01:47:20 executing program 4: 01:47:20 executing program 0: 01:47:20 executing program 3: 01:47:20 executing program 5: 01:47:20 executing program 3: 01:47:20 executing program 1: 01:47:20 executing program 4: 01:47:20 executing program 0: 01:47:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xc05, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:47:20 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x801, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600b35, 0x15) socket$inet(0x2b, 0x801, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100), 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) [ 285.110862][T10556] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 285.190830][T10556] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 01:47:23 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "fe83038335d25338", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1}}], 0x2, 0x56e, 0x0) 01:47:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c340", 0x2, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/145, 0x91}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000ac0), 0x12f, 0x10100, 0x0) 01:47:23 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @remote, 0x0, 0x0, 'fo\x00'}, 0x2c) 01:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) 01:47:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[0xffffffffffffffff, r2]}, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500fe", 0x2d}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 01:47:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xc05, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_RESEND_IGMP={0x8, 0xc, 0x3}]}}}]}, 0x3c}}, 0x0) [ 287.908132][T10581] IPVS: fo: TCP 172.20.20.187:0 - no destination available 01:47:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "fe83038335d25338", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x4000000000001d0, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 01:47:23 executing program 1: clock_adjtime(0x0, &(0x7f00000002c0)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 288.127001][T10598] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 288.155208][T10598] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (3) 01:47:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x2}, 0x0, 0x0, 0x3, 0x100000000000001}, 0x20) 01:47:26 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:26 executing program 4: r0 = io_uring_setup(0x36, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f00000003c0), 0x0) 01:47:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "fe83038335d25338", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x4000000000001d0, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 01:47:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = io_uring_setup(0x36, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000003c0)=[r0, r0], 0x2) 01:47:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x20000003) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 01:47:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:47:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="060000f5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r2, &(0x7f0000000180), 0x0}, 0x20) 01:47:26 executing program 3: unshare(0x2000400) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:47:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0xff00000000000000, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x3}]}, 0x24}}, 0x0) 01:47:26 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000102], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 01:47:29 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x220280, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff2b14846c6d04eaaa58000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 01:47:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:29 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x6, @remote, 0x0, 0x0, 'fo\x00'}, 0x2c) 01:47:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x36, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 01:47:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv0\x00'}]}, 0x28}}, 0x0) [ 294.017815][T10692] IPVS: fo: TCP 172.20.20.187:0 - no destination available 01:47:29 executing program 4: r0 = socket(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0x36, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) 01:47:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:29 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x6, @remote, 0x0, 0x0, 'fo\x00'}, 0x2c) 01:47:29 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) 01:47:29 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$9p(r0, 0x0, 0x0) 01:47:32 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:32 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write(r0, 0x0, 0x0) 01:47:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:32 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'fo\x00'}, 0x2c) 01:47:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 01:47:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x3, 0x100000000000001}, 0x20) 01:47:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x6f) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:47:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:32 executing program 5: 01:47:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 297.367885][T10763] input: syz1 as /devices/virtual/input/input5 [ 297.507703][T10771] input: syz1 as /devices/virtual/input/input6 01:47:35 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:35 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:35 executing program 5: 01:47:35 executing program 4: 01:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:35 executing program 1: r0 = memfd_create(&(0x7f0000000180)='-\xced\x83usetcg_oup\xf8&\xdb/\x1cP\xb6\xe3\xdf\x02b\xf4\xcf\xfd\x158\x04\x1d#\xb9\ri]\xf4\xab\xfb\xf9\xba\x9ea\xd0\x82\xb4\xa68^F>@\x03\xbd#\xf37\x9c\xebqk\x1d/\f \xbc\xec\\0o\x88\x9b>J\x06\x1f\xbf\xaa\x81\x9c\x9d\xd2\xc0>\x19\xffbB\xa6\xeb\x80\x7fK\x00', 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8903, &(0x7f0000000000)={0x1, 'veth0_to_bridge\x00'}) 01:47:35 executing program 5: r0 = socket$unix(0x1, 0x10000000000001, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x25) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x5452, &(0x7f0000000000)={0x1, 'ip6gretap0\x00', {}, 0xfffc}) 01:47:35 executing program 4: r0 = socket(0x1d, 0x3, 0x0) write(r0, &(0x7f0000000240)="117faf2d30396a571cd241831d985f8e", 0x10) 01:47:35 executing program 1: [ 300.298743][T10800] can: request_module (can-proto-0) failed. 01:47:35 executing program 1: 01:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:35 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 300.355232][T10800] can: request_module (can-proto-0) failed. 01:47:38 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:38 executing program 5: 01:47:38 executing program 4: 01:47:38 executing program 1: 01:47:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:38 executing program 1: 01:47:38 executing program 5: 01:47:38 executing program 4: 01:47:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:38 executing program 1: 01:47:38 executing program 5: 01:47:41 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:41 executing program 4: 01:47:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:41 executing program 5: 01:47:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:41 executing program 1: 01:47:41 executing program 5: 01:47:41 executing program 4: 01:47:41 executing program 1: 01:47:41 executing program 4: 01:47:41 executing program 5: 01:47:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:44 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:44 executing program 1: 01:47:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:44 executing program 5: 01:47:44 executing program 4: 01:47:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:44 executing program 1: 01:47:44 executing program 4: 01:47:44 executing program 5: 01:47:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x45}, 'port1\x00', 0x91, 0xc647f37d22c498c4, 0x0, 0x40, 0x3, 0x8, 0xffffffff, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xf6af) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$int_in(r1, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) open(&(0x7f0000000040)='./file0//ile0\x00', 0x80000, 0x40) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket(0x8, 0x5, 0x0) 01:47:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xaa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) write(r0, &(0x7f0000000600)="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", 0x200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c400", 0x2}], 0x1) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)="c400", 0x2}, {&(0x7f0000000340)="c6", 0x1}], 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000300)={0x1, 0x1, 0x7, 0x32}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xa195) 01:47:45 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:47:47 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 01:47:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x0, 0x40}, 'port1\x00', 0x91, 0xc647f37d22c498c4, 0x0, 0x40, 0x3, 0x8, 0xffffffff, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xf6af) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) open(&(0x7f0000000040)='./file0//ile0\x00', 0x80000, 0x40) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket(0x8, 0x5, 0x0) 01:47:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'\x00', &(0x7f00000015c0)=@ethtool_sfeatures={0x3b, 0x7, [{0x80000, 0x4}, {0x0, 0x9}, {0x6, 0x9}, {0x6}, {0x0, 0x8dd}, {0x20000002, 0x9}, {0x4, 0x9}]}}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000001540)=@req={0x0, 0x8, 0xfffffffb, 0x401}, 0x10) r4 = socket(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_eeprom}) read(r4, &(0x7f00000004c0)=""/4096, 0x1000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x30005, 0x0) 01:47:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:48 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x388, 0x230, 0x0, 0x0, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x4, 0x0, 0x38, 0x0, 0x0, 0x5, 0xef}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e8) 01:47:48 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 312.691117][T10932] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:47:48 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000fee000/0x3000)=nil, 0x6ffd) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000feb000/0x1000)=nil) 01:47:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x45, 0x40}, 'port1\x00', 0x91, 0xc647f37d22c498c4, 0x0, 0x40, 0x3, 0x8, 0xffffffff, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xf6af) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) open(&(0x7f0000000040)='./file0//ile0\x00', 0x80000, 0x40) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket(0x8, 0x0, 0x0) 01:47:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) shmat(0x0, &(0x7f0000007000/0x1000)=nil, 0x0) [ 312.887587][T10949] xt_CT: You must specify a L4 protocol and not use inversions on it 01:47:50 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:50 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:50 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8feffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006ab71afe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf41106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6124ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fad041e59cc9f6e79e0993c96e4c43000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c767f39a161b050abc5a34588ea19114caebb79951b51925ccac7048a846b8eaccb14f40910a956c955251503d56bae339de4af90e5c5f3bdfdff797a7af32a0edc7eba2d7a400c0d5e98c5585151e7709a7a36"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:47:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) recvmmsg(r3, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000800)=""/81, 0x51}, {&(0x7f0000000880)=""/50, 0x32}], 0x2, &(0x7f0000000900)=""/72, 0x48}, 0xff}, {{&(0x7f0000000980)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/75, 0x4b}, {&(0x7f0000000a80)=""/4, 0x4}], 0x2, &(0x7f0000000b00)=""/5, 0x5}, 0x5e}, {{&(0x7f0000001c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001d00)=""/12, 0xc}, {&(0x7f0000001d40)=""/19, 0x13}, {&(0x7f0000001d80)=""/218, 0xda}, {&(0x7f0000001e80)=""/75, 0x4b}, {0x0}, {&(0x7f0000002080)=""/168, 0xa8}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/66, 0x42}], 0x8, &(0x7f0000002380)=""/3, 0x3}, 0x1bd2}], 0x3, 0x2, &(0x7f00000024c0)={0x0, 0x1c9c380}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000280)={0x0, 0x80000, r3}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff8800000008000100687462001c0002001800020003000000000100000000000008248d86aff7b4a2d905b800000000000000ce204b709496906260a7cefc43e245ec243d560b40e35233a3f475b14b6355838d3f74c7a6935bd1a325217184c7ee47fd22989b1e6fb4fd5e16daa5c53d2532d259ed96b1608ccf1fc1"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:47:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) socket(0x0, 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 01:47:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/72, 0x48}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 01:47:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000f10000), 0x4) 01:47:51 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000feb000/0x1000)=nil) 01:47:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x91, 0x7, 0xfe4, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:47:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 316.996274][ T0] NOHZ: local_softirq_pending 08 01:47:54 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:54 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:54 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0xffffffffffffffff}}) 01:47:54 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) clock_gettime(0x0, &(0x7f0000000080)) 01:47:54 executing program 4: clock_nanosleep(0x4, 0x0, &(0x7f0000000080)={0x20}, &(0x7f00000000c0)) execve(0x0, 0x0, 0x0) 01:47:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:54 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x20}, 0x0) execve(0x0, 0x0, 0x0) 01:47:54 executing program 1: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 01:47:54 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000001480)="236b614c3cd62e049942", 0xa, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:47:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:54 executing program 1: 01:47:57 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:57 executing program 4: 01:47:57 executing program 1: 01:47:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:47:57 executing program 5: 01:47:57 executing program 1: 01:47:57 executing program 5: 01:47:57 executing program 4: 01:47:57 executing program 1: 01:47:57 executing program 5: 01:47:57 executing program 4: 01:48:00 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:00 executing program 1: 01:48:00 executing program 4: 01:48:00 executing program 5: 01:48:00 executing program 5: 01:48:00 executing program 1: 01:48:00 executing program 4: 01:48:00 executing program 5: 01:48:00 executing program 1: 01:48:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) 01:48:03 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:03 executing program 4: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 01:48:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000feb000/0x1000)=nil) 01:48:03 executing program 5: request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 01:48:03 executing program 5: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) mremap(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ff7000/0x2000)=nil) 01:48:03 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x24, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:48:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5420) 01:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@bridge_newneigh={0x28, 0x1c, 0x407, 0x0, 0x0, {0x2, 0x0, 0x0, r4, 0x0, 0x3}, [@NDA_DST_MAC={0xa, 0x1, @random="f9012f98325d"}]}, 0x28}}, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@bridge_newneigh={0x28, 0x1c, 0x407, 0x0, 0x0, {0x2, 0x0, 0x0, r5, 0x0, 0x3}, [@NDA_DST_MAC={0xa, 0x1, @random}]}, 0x28}}, 0x0) 01:48:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x6}) 01:48:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfe52, 0x200004) 01:48:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:06 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)=ANY=[@ANYBLOB="93"]) 01:48:06 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000b11eb570449a889ab68a45a4293604854490413a3afd8314a01efdd3a06b872e9f20228b3a435d2653fc4f1d7f718aa923c6b802ae91d838e7358afa41b2c2d867d0faed8747e1ed79d1c7444b1a06cbd55e23c5bdb504cc"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x3}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}}}}, 0x62) 01:48:06 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:06 executing program 4: 01:48:06 executing program 5: 01:48:06 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:06 executing program 4: [ 331.339719][T11191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:48:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 331.384846][T11191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:48:06 executing program 5: [ 331.474949][T11191] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:48:06 executing program 4: 01:48:07 executing program 5: 01:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 331.791963][T11191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.834592][T11191] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:48:07 executing program 1: 01:48:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:07 executing program 4: 01:48:07 executing program 5: 01:48:09 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:09 executing program 4: 01:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:09 executing program 5: 01:48:09 executing program 1: 01:48:09 executing program 4: 01:48:09 executing program 5: 01:48:09 executing program 1: 01:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:10 executing program 5: 01:48:10 executing program 4: 01:48:12 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:12 executing program 1: 01:48:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160040000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 01:48:12 executing program 4: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60106f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:48:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 337.513632][T11271] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 01:48:13 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 01:48:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020662a, 0x0) [ 337.599326][T11279] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 01:48:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="4d5a8f6ed4dc0f365c056d4d6075f0224353083d0bdc72647e4b04a515b294f9cfb9aeb7a79a44511400774586558902b2aba77a77df50f9854a1273776b6afd6777647655f4aee0cdd3a13cbe7b57315630eb793568db8107cc4133417235645bfe9c8a4584679ed518c97e7d8126b5f213033e5b52e9cc50b06c97e4c4f932abcbadf0d3f7a173c0ac5fd411e879bd17fd3ccd36645e97efcacb"], 0x17a0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0x14f0ffff}, {0x6}]}) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0xff9e, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00252c000cd307e8bd6efb1200697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x6}, 0x0, 0x4f25, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x8000a0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000100000000000000ffffffff8510000007000000950000000000000009600700fe000000182b0000", @ANYRES32=0x1], &(0x7f0000000140)='syzkaller\x00', 0x2000000, 0xd2, &(0x7f0000000300)=""/210, 0x41100, 0xbaf37a411568372b, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0x4, 0x3ff}, 0x10}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f0000000040)='./file0\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r7, 0xffffffffffffffff, 0x0, 0x2b5, 0x0}, 0xfffffffffffffed4) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xfd, 0x19, 0x2, 0x7f, 0x0, 0x6d491afc, 0x100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x20002, 0x2, 0x0, 0x8, 0x0, 0x72a1, 0x8}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) recvmsg(r8, &(0x7f0000000300)={&(0x7f0000000040)=@generic, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/157, 0x9d}], 0x1, &(0x7f0000000200)=""/194, 0xc2}, 0x2000) 01:48:13 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000056c0)={0x0, 0x0, 0x0}, 0x0) [ 337.960912][T11301] IPv6: Can't replace route, no match found [ 337.975302][T11293] IPv6: NLM_F_CREATE should be specified when creating new route [ 337.988983][T11293] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 337.998866][T11293] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.863523][T11301] IPv6: Can't replace route, no match found 01:48:15 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x0, 0x0) semctl$GETVAL(r1, 0x0, 0xc, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x5a, 0x55, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:48:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:48:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0xc}}, 0x50) 01:48:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={0xffffffffffffffff, &(0x7f0000fd1000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 01:48:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/11, 0xb) 01:48:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:48:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x90) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 01:48:16 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(0xffffffffffffffff, r1, 0x0) 01:48:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:19 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:19 executing program 5: 01:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:48:19 executing program 1: 01:48:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:19 executing program 4: 01:48:19 executing program 1: 01:48:19 executing program 4: 01:48:19 executing program 5: 01:48:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:19 executing program 1: 01:48:22 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:22 executing program 4: 01:48:22 executing program 5: 01:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:22 executing program 1: 01:48:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:22 executing program 1: 01:48:22 executing program 5: 01:48:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:48:22 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="1000d697419680c2"], 0x8) connect(r4, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r4, r3, 0x0) 01:48:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xc5) 01:48:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000feb000/0x1000)=nil) 01:48:25 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:48:25 executing program 4: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0xfffffffe, 0x0, 0x0, 0xe}]}}, &(0x7f0000000440)=""/242, 0x26, 0xf2, 0x8}, 0x20) 01:48:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:48:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e156701800100000000006722b4ecb75c52"], 0x1}}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_yield() 01:48:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5a, 0x55, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:48:25 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:25 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40046f41, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x100000000) syz_genetlink_get_family_id$nl80211(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYBLOB="00000000ffffffff0000000009000100686673630000000008"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000340)=""/128) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 01:48:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:48:25 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) [ 350.049497][T11443] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:48:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:25 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 01:48:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cd8d66a6afbae57ceec18e8b105ed1ab5930c268a8903384e9099ef2a812adb24ab7e41c4ca7419a8aaf2ee23926feba29af54182f24975d42eba35fab91e7b85f487d92b9f70b10ef8060054eb087e48da3f65c9b18f0e2717c7a053abed9031b02364f100100aa2d92f9036000000000000000000000000000660ef0a2691f3402a4c8d9012dc98e5aea670c5f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c08fedf37106f63f3ea06c8d80267a5937779c79d136d7326a09905ce6d75a5817b66ca7c6f5eb4bcfbabe4396e2f914dbfbd8d267867adda065fb7e6db6b2c195d7ea90706e00437c187eae1215dc880fafce2e887de57590f0ed5fce132d5dd15b16100c2b300"/360], 0x34) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 01:48:25 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 01:48:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 350.633714][T11449] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:48:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) 01:48:26 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 01:48:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:48:26 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 01:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 01:48:26 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:48:26 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 01:48:26 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="1000d697419680c2"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:48:26 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x220280, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:48:27 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x9}, {}]}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) r3 = open(0x0, 0x0, 0x3ce47c9a4b8a4c9e) write$9p(r3, &(0x7f0000001400)=';', 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') sendfile(r4, r4, 0x0, 0x800000000000800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20049001) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), 0x0) r5 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, 0x0) geteuid() r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000), 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0x40000084], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 01:48:27 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:27 executing program 4: 01:48:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:48:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x220280, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:48:27 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 352.044802][T11545] ptrace attach of "/root/syz-executor.2"[11544] was attempted by "/root/syz-executor.2"[11545] 01:48:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:48:27 executing program 4: 01:48:27 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 352.249353][T11563] ptrace attach of "/root/syz-executor.2"[11561] was attempted by "/root/syz-executor.2"[11563] 01:48:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:48:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 352.488152][T11574] ptrace attach of "/root/syz-executor.2"[11573] was attempted by "/root/syz-executor.2"[11574] 01:48:28 executing program 5: 01:48:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:28 executing program 4: 01:48:28 executing program 4: 01:48:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:28 executing program 1: 01:48:28 executing program 5: 01:48:28 executing program 4: 01:48:28 executing program 0: 01:48:28 executing program 5: 01:48:28 executing program 1: 01:48:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:31 executing program 0: 01:48:31 executing program 5: 01:48:31 executing program 1: 01:48:31 executing program 4: 01:48:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:31 executing program 1: 01:48:31 executing program 4: 01:48:31 executing program 0: 01:48:31 executing program 5: 01:48:31 executing program 4: 01:48:31 executing program 0: 01:48:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:34 executing program 5: 01:48:34 executing program 1: 01:48:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:34 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0xdd21386c1465710e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=0x0], @ANYRESOCT=0x0], 0x1f) flistxattr(r0, &(0x7f0000000140)=""/66, 0x42) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x6, 'virt_wifi0\x00'}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={r9, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40046f41, &(0x7f0000000100)={r10, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 01:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:48:34 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 359.352012][T11669] FAULT_INJECTION: forcing a failure. [ 359.352012][T11669] name failslab, interval 1, probability 0, space 0, times 1 [ 359.390931][T11669] CPU: 0 PID: 11669 Comm: syz-executor.3 Not tainted 5.5.0-rc7-syzkaller #0 [ 359.390955][T11669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.391018][T11669] Call Trace: [ 359.391108][T11669] dump_stack+0x197/0x210 [ 359.391180][T11669] should_fail.cold+0xa/0x15 [ 359.391202][T11669] ? fault_create_debugfs_attr+0x180/0x180 [ 359.391242][T11669] ? ___might_sleep+0x163/0x2c0 [ 359.391303][T11669] __should_failslab+0x121/0x190 [ 359.391342][T11669] should_failslab+0x9/0x14 [ 359.391378][T11669] __kmalloc+0x2e0/0x770 [ 359.391414][T11669] ? mark_held_locks+0xf0/0xf0 [ 359.391589][T11669] ? tomoyo_realpath_from_path+0xc5/0x660 [ 359.391622][T11669] tomoyo_realpath_from_path+0xc5/0x660 [ 359.391641][T11669] ? tomoyo_path_number_perm+0x193/0x520 [ 359.391667][T11669] tomoyo_path_number_perm+0x1dd/0x520 [ 359.391682][T11669] ? tomoyo_path_number_perm+0x193/0x520 [ 359.391702][T11669] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 359.391741][T11669] ? update_curr+0x3e0/0x8d0 [ 359.391796][T11669] ? __fget+0x37f/0x550 [ 359.391818][T11669] ? ksys_dup3+0x3e0/0x3e0 [ 359.391845][T11669] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 359.391868][T11669] tomoyo_file_ioctl+0x23/0x30 [ 359.391905][T11669] security_file_ioctl+0x77/0xc0 [ 359.391944][T11669] ksys_ioctl+0x57/0xd0 [ 359.391964][T11669] __x64_sys_ioctl+0x73/0xb0 [ 359.391983][T11669] do_syscall_64+0xfa/0x790 [ 359.392028][T11669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 359.392042][T11669] RIP: 0033:0x45b349 [ 359.392061][T11669] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.392070][T11669] RSP: 002b:00007f842d272c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 359.392085][T11669] RAX: ffffffffffffffda RBX: 00007f842d2736d4 RCX: 000000000045b349 [ 359.392094][T11669] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 359.392101][T11669] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 359.392109][T11669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 359.392117][T11669] R13: 00000000000002cd R14: 00000000004c3dc6 R15: 0000000000000000 [ 359.392446][T11669] ERROR: Out of memory at tomoyo_realpath_from_path. 01:48:37 executing program 2: io_submit(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:37 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x8, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x60}}, 0x0) ioctl$TCSETA(r0, 0x5405, 0xfffffffffffffffd) 01:48:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403902aef5", 0x1f}], 0x1) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) r7 = socket(0xa, 0x1, 0x0) ioctl(r7, 0x8916, &(0x7f0000000000)) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)) r9 = socket(0xa, 0x1, 0x0) ioctl(r9, 0x8916, &(0x7f0000000000)) connect$can_j1939(r9, &(0x7f00000001c0)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x7}, 0xfe}, 0x18) r10 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) getpid() r11 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r11, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08032bbd7000fcdbdf256b0000000c00990007000000ffffffff0a000600000000000000000008000100ffffffff08000300", @ANYRES32=r6, @ANYBLOB="08000301", @ANYRES32=r8, @ANYBLOB="08000300", @ANYRES32=r14, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x5dd558599d76fb15) 01:48:37 executing program 3 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000002c0)={0x1, 0x0, 0xb, 0xe, 0xdc, &(0x7f0000000900)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x4, 0x68, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/104}, &(0x7f0000000240)=0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) getpgrp(r2) r3 = gettid() r4 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x100, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x17b) ptrace$setopts(0x4206, r3, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) tkill(r5, 0x8) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8916, &(0x7f0000000000)) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @rand_addr=0x81}, 0x3, 0x4, 0x3, 0x4}}, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 01:48:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FBIOPUTCMAP(r1, 0x4605, &(0x7f00000002c0)={0x2, 0x4, &(0x7f0000000000)=[0x1, 0x9, 0x7f, 0x0], &(0x7f0000000200)=[0xd560, 0x20, 0x1b3, 0x9175, 0x6, 0x3, 0x4, 0x4], &(0x7f0000000240)=[0x2, 0x6, 0xfffa], &(0x7f0000000280)=[0x5]}) [ 361.903488][T11688] FAULT_INJECTION: forcing a failure. [ 361.903488][T11688] name failslab, interval 1, probability 0, space 0, times 0 [ 361.912538][T11689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 361.930195][T11684] FAULT_INJECTION: forcing a failure. [ 361.930195][T11684] name failslab, interval 1, probability 0, space 0, times 0 01:48:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1, &(0x7f0000000040)=""/58) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r2 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r2}, 0x0) getpgid(0x0) r3 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r5 = dup2(r4, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) r8 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r9, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x10000, @remote, 0xffff}}}, 0xa0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) kcmp(r7, r6, 0x0, 0xffffffffffffffff, r8) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0x20000000}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="24726f6f110129ce746d6f64650480000000000000083e30303030303030300180000030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',euid=', @ANYRESDEC=0x0, @ANYRES64=r3, @ANYRESDEC=0x0, @ANYBLOB]) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d5f3448d48ae068f433030000001e110ff7e36032a4b4422e1e514f6761584fce99c6b6c606e3a938e0", @ANYRESDEC=0x0, @ANYBLOB="00000000040000000000", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,allow_other,\x00']) [ 361.969444][T11688] CPU: 1 PID: 11688 Comm: syz-executor.1 Not tainted 5.5.0-rc7-syzkaller #0 [ 361.971949][T11689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 361.978159][T11688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.978167][T11688] Call Trace: [ 361.978195][T11688] dump_stack+0x197/0x210 [ 361.978220][T11688] should_fail.cold+0xa/0x15 [ 361.978241][T11688] ? fault_create_debugfs_attr+0x180/0x180 [ 361.978262][T11688] ? ___might_sleep+0x163/0x2c0 [ 361.978284][T11688] __should_failslab+0x121/0x190 [ 361.978309][T11688] should_failslab+0x9/0x14 [ 361.978332][T11688] __kmalloc+0x2e0/0x770 [ 362.034162][T11688] ? tomoyo_realpath_from_path+0xc5/0x660 [ 362.039907][T11688] tomoyo_realpath_from_path+0xc5/0x660 [ 362.045475][T11688] ? tomoyo_path_number_perm+0x193/0x520 [ 362.046482][T11689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.051126][T11688] tomoyo_path_number_perm+0x1dd/0x520 [ 362.051145][T11688] ? tomoyo_path_number_perm+0x193/0x520 [ 362.051168][T11688] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 362.051181][T11688] ? __f_unlock_pos+0x19/0x20 [ 362.051225][T11688] ? __fget+0x37f/0x550 [ 362.086180][T11688] ? ksys_dup3+0x3e0/0x3e0 [ 362.090671][T11688] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 362.096950][T11688] ? fput_many+0x12c/0x1a0 [ 362.101381][T11688] tomoyo_file_ioctl+0x23/0x30 [ 362.106157][T11688] security_file_ioctl+0x77/0xc0 [ 362.111105][T11688] ksys_ioctl+0x57/0xd0 [ 362.115271][T11688] __x64_sys_ioctl+0x73/0xb0 [ 362.119869][T11688] do_syscall_64+0xfa/0x790 [ 362.124383][T11688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.130273][T11688] RIP: 0033:0x45b349 [ 362.134176][T11688] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.153795][T11688] RSP: 002b:00007f644f406c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 362.161994][T11689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.162335][T11688] RAX: ffffffffffffffda RBX: 00007f644f4076d4 RCX: 000000000045b349 [ 362.162350][T11688] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 362.187593][T11688] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.195564][T11688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 362.203543][T11688] R13: 00000000000002cd R14: 00000000004c3dc6 R15: 0000000000000000 [ 362.211550][T11684] CPU: 0 PID: 11684 Comm: syz-executor.3 Not tainted 5.5.0-rc7-syzkaller #0 [ 362.220234][T11684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.230297][T11684] Call Trace: [ 362.233591][T11684] dump_stack+0x197/0x210 [ 362.237940][T11684] should_fail.cold+0xa/0x15 [ 362.242558][T11684] ? fault_create_debugfs_attr+0x180/0x180 [ 362.248385][T11684] ? ___might_sleep+0x163/0x2c0 [ 362.253253][T11684] __should_failslab+0x121/0x190 [ 362.258214][T11684] should_failslab+0x9/0x14 [ 362.262742][T11684] __kmalloc+0x2e0/0x770 [ 362.267069][T11684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 362.273394][T11684] ? d_absolute_path+0x11b/0x170 [ 362.278346][T11684] ? __d_path+0x140/0x140 [ 362.282686][T11684] ? tomoyo_encode2.part.0+0xf5/0x400 [ 362.288081][T11684] tomoyo_encode2.part.0+0xf5/0x400 [ 362.293301][T11684] tomoyo_encode+0x2b/0x50 [ 362.297736][T11684] tomoyo_realpath_from_path+0x19c/0x660 [ 362.303392][T11684] tomoyo_path_number_perm+0x1dd/0x520 [ 362.308862][T11684] ? tomoyo_path_number_perm+0x193/0x520 [ 362.314519][T11684] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 362.320334][T11684] ? __f_unlock_pos+0x19/0x20 [ 362.325057][T11684] ? __fget+0x37f/0x550 [ 362.329249][T11684] ? ksys_dup3+0x3e0/0x3e0 [ 362.333703][T11684] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 362.339950][T11684] ? fput_many+0x12c/0x1a0 [ 362.344390][T11684] tomoyo_file_ioctl+0x23/0x30 [ 362.349173][T11684] security_file_ioctl+0x77/0xc0 [ 362.354125][T11684] ksys_ioctl+0x57/0xd0 [ 362.358300][T11684] __x64_sys_ioctl+0x73/0xb0 [ 362.362907][T11684] do_syscall_64+0xfa/0x790 01:48:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000001c0)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x241800, 0x0) dup2(r1, r4) r5 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001e000106000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="63c8bc78cb0bf7f45ac662b5daa90d1f494778e0f99a41f93868805e87811939404fb12ef560d1259882c0d7ea0b6812e6d212eca8e841d9e5058f2d8f1b2a0f2126c028eb352e7fec4f6063a0bb1395e8a4cbde3e140a1df40a2c510be0a75b89ba1e02aa900e503bbe76db7114ae7aeafc8c25da1b4e0e597b91e46573b40a53612a250f0a361babeee7c10fc7a7693f5971267a84a8e8f1a654ed4e6ff85c80b7e5d81b3313aae7d991a508"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) [ 362.367430][T11684] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.373319][T11684] RIP: 0033:0x45b349 [ 362.375656][T11688] ERROR: Out of memory at tomoyo_realpath_from_path. [ 362.377214][T11684] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.377224][T11684] RSP: 002b:00007f842d272c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 362.377239][T11684] RAX: ffffffffffffffda RBX: 00007f842d2736d4 RCX: 000000000045b349 [ 362.377249][T11684] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 362.377259][T11684] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.377268][T11684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 362.377276][T11684] R13: 00000000000002cd R14: 00000000004c3dc6 R15: 0000000000000001 [ 362.464282][T11684] ERROR: Out of memory at tomoyo_realpath_from_path. [ 362.474537][T11699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.474555][T11699] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.501878][T11708] fuse: Bad value for 'fd' [ 362.527714][T11708] fuse: Bad value for 'user_id' [ 362.605185][T11708] fuse: Bad value for 'fd' [ 362.617599][T11708] fuse: Bad value for 'user_id' 01:48:38 executing program 3 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d3e651d73984e61d05e3303c31f20", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x5, 0x1) syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) ioctl$sock_proto_private(r2, 0x89ea, &(0x7f00000004c0)="95f7f79e3fa5417640c1d4cc38893794c5be28d6a7bbb1b1c2063759a91b5a6707b15271b056233a7bd19fd43bc80f43a9fffdf10ac31b2bdf1c952847ac2cc92770525b67f3bac870c03b59ec91679806f19ca6c51b65f08afb46809943c71a8ea4e1") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a75", 0x36, 0x200003e8, 0x0, 0x0) 01:48:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 362.967553][T11718] FAULT_INJECTION: forcing a failure. [ 362.967553][T11718] name failslab, interval 1, probability 0, space 0, times 0 [ 362.988782][T11718] CPU: 1 PID: 11718 Comm: syz-executor.3 Not tainted 5.5.0-rc7-syzkaller #0 [ 362.997498][T11718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.007562][T11718] Call Trace: [ 363.010871][T11718] dump_stack+0x197/0x210 [ 363.015231][T11718] should_fail.cold+0xa/0x15 [ 363.020102][T11718] ? fault_create_debugfs_attr+0x180/0x180 [ 363.025927][T11718] ? ___might_sleep+0x163/0x2c0 [ 363.030810][T11718] __should_failslab+0x121/0x190 [ 363.035773][T11718] should_failslab+0x9/0x14 [ 363.040294][T11718] __kmalloc+0x2e0/0x770 [ 363.044554][T11718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.051625][T11718] ? d_absolute_path+0x11b/0x170 [ 363.051639][T11718] ? __d_path+0x140/0x140 [ 363.051656][T11718] ? tomoyo_encode2.part.0+0xf5/0x400 [ 363.051675][T11718] tomoyo_encode2.part.0+0xf5/0x400 [ 363.051693][T11718] tomoyo_encode+0x2b/0x50 [ 363.051709][T11718] tomoyo_realpath_from_path+0x19c/0x660 [ 363.051738][T11718] tomoyo_path_number_perm+0x1dd/0x520 [ 363.051751][T11718] ? tomoyo_path_number_perm+0x193/0x520 [ 363.051768][T11718] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 363.051814][T11718] ? trace_hardirqs_on_caller+0x6a/0x240 [ 363.051858][T11718] ? __fget+0x37f/0x550 [ 363.051878][T11718] ? ksys_dup3+0x3e0/0x3e0 [ 363.051896][T11718] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 363.051919][T11718] tomoyo_file_ioctl+0x23/0x30 [ 363.051936][T11718] security_file_ioctl+0x77/0xc0 [ 363.051956][T11718] ksys_ioctl+0x57/0xd0 [ 363.051976][T11718] __x64_sys_ioctl+0x73/0xb0 [ 363.051996][T11718] do_syscall_64+0xfa/0x790 [ 363.052017][T11718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.052030][T11718] RIP: 0033:0x45b349 [ 363.052046][T11718] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.052056][T11718] RSP: 002b:00007f842d272c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 363.052071][T11718] RAX: ffffffffffffffda RBX: 00007f842d2736d4 RCX: 000000000045b349 [ 363.052080][T11718] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 363.052090][T11718] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.052099][T11718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 363.052108][T11718] R13: 00000000000002cd R14: 00000000004c3dc6 R15: 0000000000000002 [ 363.137155][T11718] ERROR: Out of memory at tomoyo_realpath_from_path. 01:48:40 executing program 2: io_submit(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:40 executing program 4: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c80)={0x1, 0x28, &(0x7f0000000c40)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000cc0)={r1, 0xffff, 0x10}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) r5 = socket(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="d3000000000000706f0000000000000047000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) ioctl(r5, 0x8916, &(0x7f0000000000)) sendmsg$NFT_BATCH(r5, &(0x7f0000000c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000050}, 0x4004800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r10, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r10, 0x8}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000200000000000000046146db7bd23dee900c2bb2c7a0d3654816b487143b4a4682343337d8489a9d3e145c520dd3216a6a08da1e2c1"], 0x2c, 0x0) r11 = socket(0xa, 0x1, 0x0) ioctl(r11, 0x8916, &(0x7f0000000000)) pwritev(r11, &(0x7f0000001dc0)=[{&(0x7f0000000d40)="6603960d4349449ad797ebbd", 0xc}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="37cab86456ab878336e8871026c8df74bf27b7294896679d3e6ecfe378639892eb46f912c9cd1a9d597191967125a812287682b1d32d", 0x36}], 0x3, 0x3) 01:48:40 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0xfffa, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada473d394d62e0a1e40656b37c0d183212629269c801000000000000005d2d06"]) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000010) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r3) 01:48:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = semget$private(0x0, 0x4, 0x0) semtimedop(r4, &(0x7f00000004c0)=[{}], 0x1, &(0x7f0000000440)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) setsockopt$SO_J1939_FILTER(r5, 0x6b, 0x1, &(0x7f0000000000)=[{0x2, 0x2, {0x0, 0xff, 0x3}, {0x2, 0xf0, 0x4}, 0x0, 0xfd}], 0x20) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000f802000000000000d0000000d0000000d0000000d00000002802000028020000280200002802000028020000030000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000a800d00000000000000000000000000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003801580100000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000fe80000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000d35cf9d5ffffff0000000000000000d1ca5060271b4478d2f970319738a2f665019f9167b2d9de29ce8d90ab0f6849c0f572f632472fd69245ce8cab3b0da3929f33831eb47066cb8da9f6976dc3523a3426bd5c5e825b9e4a1ad33359965e576e01ff419ac82840337f57"], 0x358) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000001c0)) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_NET_NS_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8005}, 0x10) 01:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:40 executing program 3 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x1e, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback, 0x40}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f904, 0x1, [0x100000000000000]}) dup2(r2, r3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000fec000/0x11000)=nil, 0x11000}) 01:48:40 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x10, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x541240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0xa, 0x0, 0x6cd, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x5, 0xfffffffe}, 0x3c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getpgrp(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200000, 0x0) pidfd_open(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone3(&(0x7f0000001480)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000480)=""/4096, 0x0}, 0x50) 01:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$FUSE_ENTRY(r4, &(0x7f0000000240)={0x90, 0xfffffffffffffffe, 0x6, {0x4, 0x0, 0xadfb, 0x0, 0x3, 0x7bd8, {0x2, 0x5, 0x0, 0x4a, 0x5, 0xfffffffffffffff7, 0x7a621266, 0x0, 0x4, 0x3, 0x2, 0xee01, r2, 0x7, 0x1}}}, 0x90) r5 = accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e008125e00f80ecdb4cb904114865160800030014000000000004140e000a001500cd5edc2976d153a4", 0x2e}], 0x1}, 0x40) [ 365.266621][T11736] FAULT_INJECTION: forcing a failure. [ 365.266621][T11736] name failslab, interval 1, probability 0, space 0, times 0 01:48:40 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x34000, 0x0) sendfile(r1, r2, 0x0, 0x102000004) r4 = socket(0xa, 0x3, 0x8) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)}, 0x20004850) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040), 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 365.266938][T11736] CPU: 0 PID: 11736 Comm: syz-executor.3 Not tainted 5.5.0-rc7-syzkaller #0 [ 365.266949][T11736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.266955][T11736] Call Trace: [ 365.266980][T11736] dump_stack+0x197/0x210 [ 365.267004][T11736] should_fail.cold+0xa/0x15 [ 365.267026][T11736] ? fault_create_debugfs_attr+0x180/0x180 [ 365.267051][T11736] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 365.267076][T11736] __should_failslab+0x121/0x190 [ 365.267096][T11736] should_failslab+0x9/0x14 [ 365.267114][T11736] __kmalloc+0x71/0x770 [ 365.267213][T11736] ? bit_clear+0x530/0x530 [ 365.267231][T11736] ? bit_cursor+0x4f5/0x1a60 [ 365.267246][T11736] ? bit_cursor+0x95f/0x1a60 [ 365.267266][T11736] bit_cursor+0x95f/0x1a60 [ 365.267299][T11736] ? bit_clear+0x530/0x530 [ 365.267318][T11736] ? trace_hardirqs_on_caller+0x6a/0x240 [ 365.267341][T11736] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 365.267359][T11736] ? fb_get_color_depth.part.0+0xcf/0x200 [ 365.267381][T11736] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 365.267397][T11736] ? get_color+0x225/0x430 [ 365.267416][T11736] fbcon_cursor+0x487/0x660 [ 365.267431][T11736] ? bit_clear+0x530/0x530 [ 365.267481][T11736] set_cursor+0x1fb/0x280 [ 365.267501][T11736] redraw_screen+0x4e1/0x7d0 [ 365.267516][T11736] ? efifb_probe.cold+0x181f/0x181f [ 365.267537][T11736] ? respond_string+0x2c0/0x2c0 [ 365.267557][T11736] ? fbcon_set_palette+0x3c4/0x4a0 [ 365.267578][T11736] fbcon_modechanged+0x5c3/0x790 [ 365.267602][T11736] fbcon_update_vcs+0x42/0x50 [ 365.267619][T11736] fb_set_var+0xb32/0xdd0 [ 365.267640][T11736] ? fb_blank+0x1a0/0x1a0 [ 365.267658][T11736] ? lock_acquire+0x190/0x410 [ 365.267684][T11736] ? __mutex_lock+0x458/0x13c0 [ 365.267726][T11736] ? down+0x50/0x90 [ 365.267770][T11736] ? do_fb_ioctl+0x335/0x7d0 [ 365.267795][T11736] do_fb_ioctl+0x390/0x7d0 [ 365.267810][T11736] ? fb_mmap+0x520/0x520 [ 365.267826][T11736] ? tomoyo_path_number_perm+0x214/0x520 [ 365.267839][T11736] ? find_held_lock+0x35/0x130 [ 365.267855][T11736] ? tomoyo_path_number_perm+0x214/0x520 [ 365.267875][T11736] ? lock_downgrade+0x920/0x920 [ 365.267888][T11736] ? lockdep_hardirqs_on+0x421/0x5e0 [ 365.267910][T11736] ? tomoyo_path_number_perm+0x454/0x520 [ 365.267955][T11736] fb_ioctl+0xe6/0x130 [ 365.267978][T11736] ? do_fb_ioctl+0x7d0/0x7d0 [ 365.267995][T11736] do_vfs_ioctl+0x977/0x14e0 [ 365.268016][T11736] ? compat_ioctl_preallocate+0x220/0x220 [ 365.268030][T11736] ? __fget+0x37f/0x550 [ 365.268053][T11736] ? ksys_dup3+0x3e0/0x3e0 [ 365.268067][T11736] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 365.268086][T11736] ? tomoyo_file_ioctl+0x23/0x30 [ 365.268102][T11736] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 365.268115][T11736] ? security_file_ioctl+0x8d/0xc0 [ 365.268131][T11736] ksys_ioctl+0xab/0xd0 [ 365.268148][T11736] __x64_sys_ioctl+0x73/0xb0 [ 365.268167][T11736] do_syscall_64+0xfa/0x790 [ 365.268186][T11736] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.268197][T11736] RIP: 0033:0x45b349 [ 365.268212][T11736] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.268219][T11736] RSP: 002b:00007f842d272c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 365.268234][T11736] RAX: ffffffffffffffda RBX: 00007f842d2736d4 RCX: 000000000045b349 [ 365.268241][T11736] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 01:48:41 executing program 3 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 365.268248][T11736] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 365.268255][T11736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 365.268262][T11736] R13: 00000000000002cd R14: 00000000004c3dc6 R15: 0000000000000003 [ 365.312230][T11760] IPVS: ftp: loaded support on port[0] = 21 [ 365.382091][T11771] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.432414][T11773] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.831858][T11783] IPVS: ftp: loaded support on port[0] = 21 [ 366.076157][ T974] tipc: TX() has been purged, node left! 01:48:43 executing program 2: io_submit(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x227b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x600002, 0x5d) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9b0008, 0x3ff, 0x424a, r1, 0x0, &(0x7f0000000100)={0x9d0901, 0x33, [], @p_u32=&(0x7f00000000c0)=0x8}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 01:48:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$cgroup_type(r4, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2d, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:48:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x200, 0x0) accept4$phonet_pipe(r2, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80800) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r1) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 368.056115][T11799] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 01:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 368.199966][ T553] Bluetooth: hci0: Frame reassembly failed (-84) 01:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 368.283505][T11816] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 01:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = msgget(0xffffffffffffffff, 0x0) msgsnd(r3, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000240)=""/4096) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x2000000}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 368.699130][T11834] gretap0: refused to change device tx_queue_len [ 368.736509][T11834] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 370.054300][ T974] tipc: TX() has been purged, node left! [ 370.194528][T10261] Bluetooth: hci0: Entering manufacturer mode failed (-110) 01:48:46 executing program 2: io_submit(0x0, 0x0, &(0x7f0000000540)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:46 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10001, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) unshare(0x40000000) 01:48:46 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400402) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000040)=""/48) inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0x5, 0x9, r0, 0x0, &(0x7f00000000c0)={0x980912, 0x7, [], @p_u32=&(0x7f0000000080)=0xfff}}) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000140)={0x67, 0x9, 0x4, 0x80000000, "b752ffc274f6bedd9bff5afe615427e47d818f4b62843e40d1644981979f73e0"}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000180)) unshare(0x40000000) 01:48:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x2002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x0, 0x8}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ptrace$setopts(0x7abb990919170921, 0x0, 0x0, 0x111) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x81f403e8956afdaf, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x3}, 0x0, 0x80040001, 0x0, 0x0, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREAD(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB], 0x0) setpriority(0x0, 0x0, 0x7f) read(r0, &(0x7f0000000340)=""/162, 0xa2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/adsp1\x00', 0x20000, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8916, &(0x7f0000000000)) dup3(r5, r6, 0x0) execve(&(0x7f0000000780)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/loop#\x00', &(0x7f00000006c0)='system\x00', 0x0, &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f0000000580)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00', 0x0]) [ 371.224882][T11852] device veth0_to_hsr entered promiscuous mode [ 371.259292][T11850] IPVS: ftp: loaded support on port[0] = 21 01:48:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 371.301546][T11848] device veth0_to_hsr left promiscuous mode [ 371.341299][T11851] IPVS: ftp: loaded support on port[0] = 21 01:48:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 371.478419][T11863] device veth0_to_hsr entered promiscuous mode 01:48:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 371.550486][T11863] device veth0_to_hsr left promiscuous mode 01:48:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 371.628876][T11873] IPVS: ftp: loaded support on port[0] = 21 01:48:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 371.920278][T11886] IPVS: ftp: loaded support on port[0] = 21 [ 374.144359][ T974] tipc: TX() has been purged, node left! 01:48:49 executing program 2: io_submit(0x0, 0x0, &(0x7f0000000540)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:49 executing program 5: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1f) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) statx(r3, &(0x7f0000000140)='./file0\x00', 0x100, 0x10, &(0x7f00000003c0)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x2000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) 01:48:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a96, 0x7, 0x0, 0x20, 0xfffffffffffffff8, 0x6]}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socket$inet(0x2b, 0x801, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000040)=0xffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x8001) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000600), r12, 0x2}}, 0x18) read$eventfd(r6, &(0x7f0000000140), 0x8) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f00000000c0)={0x8000, 0x5, 0x4, 0x1000, 0x9, {r8, r9/1000+10000}, {0x5, 0x8, 0x1, 0x2, 0x2, 0x1, "a7b51c21"}, 0x7, 0x1, @offset=0x43, 0x1, 0x0, r0}) waitid$P_PIDFD(0x3, r13, &(0x7f0000000200), 0x80000009, &(0x7f0000000540)) socket$inet6_tcp(0xa, 0x1, 0x0) 01:48:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 374.344476][ T974] tipc: TX() has been purged, node left! [ 374.484483][ T974] tipc: TX() has been purged, node left! 01:48:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x0, 0x58fb963ad76b4260, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x20a29, 0x1000, 0x8, 0x0, 0x0, 0x80000004, 0x1000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = getpgrp(r1) perf_event_open(&(0x7f0000940000)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x5d99855df4f00f0, 0x2, 0x80, 0x8, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) accept4$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x0, 0x80000) accept(r3, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/152, 0x20000318) 01:48:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4609, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 374.815167][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 375.082006][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:48:52 executing program 2: io_submit(0x0, 0x0, &(0x7f0000000540)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:52 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x4, 0x8240) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) sendto$inet(0xffffffffffffffff, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="c109004d000800000033001aac141412e0", 0x18}], 0x1}, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') dup3(r5, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x730) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xd21, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0x1000000f, 0xe0000000, 0xfffffe00}, &(0x7f0000000500)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x5}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x11, &(0x7f00000024c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000182b0000", @ANYBLOB="000000000880000000851000c7f0ffffff181900ff76a3ae26e4b799caa827a73346c130d8bf65f8fc837f47e7b88b6ec9530df2a0935f5aeaaa119f11ff38916691de51d3414be7197eb0f296c7b649", @ANYRES32=r3, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x1, 0x26, &(0x7f0000000140)=""/38, 0x41000, 0x5, [], r6, 0x12, r7, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x2, 0x92d, 0xff}, 0x10, r8}, 0x78) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='auxv\x00') write$RDMA_USER_CM_CMD_QUERY(r13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x2f, 0x7, &(0x7f0000000740)=@raw=[@map={0x18, 0x3}, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @ldst={0x0, 0x2, 0x6, 0x7, 0x2, 0xfffffffffffffff4, 0x8}, @alu={0x4, 0x1, 0x8, 0x1, 0xb, 0x20, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x9, &(0x7f0000000b00)=""/9, 0x41000, 0xe, [], r12, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6, 0x5}, 0x10, r8, r13}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r8, 0x4) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000100)) setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="71367140609f7d1f9ab91b7e120be613ef0a3714d8fbcca5c5604a194d989ba193bb1d2c8a6596360b3384a29086a7d60d0c05bf1b5436e146d4b1e5d984d9dbddc979348098e93d375c8fb23dece8ead4dd082071bf1e69d6eb4ea16eea41ecdf779dadd8f478e878f5d09ed1683ab7eb2986733cd27221158299aed5911f83293263176bde4d01481b49090e2eeaf3414384271bd7d3e769c1597e3fe1df7cf4014c499d9f917b939d668bf5472a3b8a92b4", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x24005840}, 0x400c0d0) 01:48:52 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000500)={@any, 0x5f47, 0x8468, 0x2, 0xa3, 0x8, "0a58b0008d7a6746da462c9912729a3fa345e965dba931f66edf2176a517a96cc3f02e3ff41fc96409e03af664dd9dd65eb3f328964b5de7e019e690570f3b815d2c5a677f4520fbfb3fecec6ce98d5eae51bd09bb52b1fc7836d38fa3a98afe18c3618bcd1798a0deebdb3e1b7e1ff2c018445ea8f92e50652b1adfc9380df7"}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)=0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)) getgid() ioprio_get$uid(0x1, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @bt={0xc39, 0x6, 0xfffffff7, 0xafa, 0x10000, 0xbde, 0x2, 0x3}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x40000000) 01:48:52 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r5, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000200)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x8, 0xf, 0x9, 0x6}, &(0x7f00000002c0)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xf95a}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r1, r3, 0x0, 0x13, &(0x7f0000000140)='#vboxnet0)(@!\\proc\x00', r6}, 0x30) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x7fffffff, 0x5, 0x5, 0x0, 0x3}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f0000000180)={@remote, 0x7}) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 01:48:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4615, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 377.541254][T11956] IPVS: ftp: loaded support on port[0] = 21 01:48:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4619, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x10000, 0x0) r2 = open(0x0, 0x4000, 0x82) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x81, 0x255080) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0xffffffff, 0xf, 0xe0000000, 0xfffff600}, &(0x7f0000000340)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x5}}, 0x10) r7 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000024c6baf9cd03edb4a1457efa37ceaed91ba855c7691a60b583607bebd34972cc12e97cb67e9c7131bcfea1d202079342c127bba8671e41a6d2c7802e118fecbe2bdcfbd881b7eda940083e7d45abf57260ac299a3ef287ff9a5792d81c06e0632d110902e805d8a3752341bef8984ebfba8ab15bd8c50124a59b655f2afc73e5f6d3e3a2c83b7375ecbf1c51e3e9d4473fc700"/165, @ANYRES32, @ANYBLOB="0000000000000000851000000600000018240000", @ANYRES32, @ANYBLOB="00000000ff070000aa3a1f00ffff0000d3458a000000000085100000040000003af263ebb13c8624c6b1de1f19841f550e76f7826ea5a0ea7cdf1958fd4075893378461b6ab06d4b23092fe20df587b521d0fb052c7e6325"], 0x0, 0x0, 0x97, &(0x7f0000000100)=""/151, 0x41000, 0xc, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x10, 0x9, 0x6}, 0x10, r6, r7}, 0x78) r8 = getpid() sched_setscheduler(r8, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={r7, 0x10, &(0x7f0000000680)={&(0x7f00000000c0)=""/62, 0x3e, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x6, &(0x7f00000005c0)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000182b0000", @ANYRES32=r8, @ANYRES32=r4, @ANYBLOB="e652163e2060beca6a8d3c42000000000000"], &(0x7f0000000100)='GPL\x00', 0x1, 0x26, &(0x7f0000000140)=""/38, 0x41000, 0x5, [], 0x0, 0x12, r5, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x2, 0x92d, 0xff}, 0x10, r9}, 0x78) r10 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r13}) r14 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x2f, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000018280000", @ANYRES32=0x1, @ANYBLOB="0000000004000000d027f4ff080000008cb12000100000008510000005000000"], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x9, &(0x7f0000000b00)=""/9, 0x41000, 0xe, [], r13, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6, 0x5}, 0x10, r6, r14}, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r3, 0x10, &(0x7f0000000040)={&(0x7f00000014c0)=""/4096, 0x1000, r6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=""/30, 0x1e, r6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r16 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r16, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendfile(r15, r16, &(0x7f0000000040)=0x7, 0x1) [ 377.945598][T11986] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:48:55 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4615, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c00, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') r0 = getpid() ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x118) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) gettid() getpid() r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x6, 0x3, 0x2}, &(0x7f0000000740)=[{}, {}]) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x8000000000a) 01:48:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000340)) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r6 = socket(0x10, 0x800000000080002, 0x0) getsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept4$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) accept(r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/152, 0x20000318) 01:48:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x10000, 0x0) r2 = open(0x0, 0x4000, 0x82) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x81, 0x255080) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0xffffffff, 0xf, 0xe0000000, 0xfffff600}, &(0x7f0000000340)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x5}}, 0x10) r7 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000024c6baf9cd03edb4a1457efa37ceaed91ba855c7691a60b583607bebd34972cc12e97cb67e9c7131bcfea1d202079342c127bba8671e41a6d2c7802e118fecbe2bdcfbd881b7eda940083e7d45abf57260ac299a3ef287ff9a5792d81c06e0632d110902e805d8a3752341bef8984ebfba8ab15bd8c50124a59b655f2afc73e5f6d3e3a2c83b7375ecbf1c51e3e9d4473fc700"/165, @ANYRES32, @ANYBLOB="0000000000000000851000000600000018240000", @ANYRES32, @ANYBLOB="00000000ff070000aa3a1f00ffff0000d3458a000000000085100000040000003af263ebb13c8624c6b1de1f19841f550e76f7826ea5a0ea7cdf1958fd4075893378461b6ab06d4b23092fe20df587b521d0fb052c7e6325"], 0x0, 0x0, 0x97, &(0x7f0000000100)=""/151, 0x41000, 0xc, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x10, 0x9, 0x6}, 0x10, r6, r7}, 0x78) r8 = getpid() sched_setscheduler(r8, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={r7, 0x10, &(0x7f0000000680)={&(0x7f00000000c0)=""/62, 0x3e, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x6, &(0x7f00000005c0)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000182b0000", @ANYRES32=r8, @ANYRES32=r4, @ANYBLOB="e652163e2060beca6a8d3c42000000000000"], &(0x7f0000000100)='GPL\x00', 0x1, 0x26, &(0x7f0000000140)=""/38, 0x41000, 0x5, [], 0x0, 0x12, r5, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x2, 0x92d, 0xff}, 0x10, r9}, 0x78) r10 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r13}) r14 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x2f, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000018280000", @ANYRES32=0x1, @ANYBLOB="0000000004000000d027f4ff080000008cb12000100000008510000005000000"], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x9, &(0x7f0000000b00)=""/9, 0x41000, 0xe, [], r13, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6, 0x5}, 0x10, r6, r14}, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r3, 0x10, &(0x7f0000000040)={&(0x7f00000014c0)=""/4096, 0x1000, r6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=""/30, 0x1e, r6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r16 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r16, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendfile(r15, r16, &(0x7f0000000040)=0x7, 0x1) 01:48:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4619, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x400, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}], @IFLA_GRE_REMOTE={0x8, 0x10, @broadcast}]}}}]}, 0x44}}, 0x0) 01:48:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x10000, 0x0) r2 = open(0x0, 0x4000, 0x82) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x81, 0x255080) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0xffffffff, 0xf, 0xe0000000, 0xfffff600}, &(0x7f0000000340)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x5}}, 0x10) r7 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000024c6baf9cd03edb4a1457efa37ceaed91ba855c7691a60b583607bebd34972cc12e97cb67e9c7131bcfea1d202079342c127bba8671e41a6d2c7802e118fecbe2bdcfbd881b7eda940083e7d45abf57260ac299a3ef287ff9a5792d81c06e0632d110902e805d8a3752341bef8984ebfba8ab15bd8c50124a59b655f2afc73e5f6d3e3a2c83b7375ecbf1c51e3e9d4473fc700"/165, @ANYRES32, @ANYBLOB="0000000000000000851000000600000018240000", @ANYRES32, @ANYBLOB="00000000ff070000aa3a1f00ffff0000d3458a000000000085100000040000003af263ebb13c8624c6b1de1f19841f550e76f7826ea5a0ea7cdf1958fd4075893378461b6ab06d4b23092fe20df587b521d0fb052c7e6325"], 0x0, 0x0, 0x97, &(0x7f0000000100)=""/151, 0x41000, 0xc, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x10, 0x9, 0x6}, 0x10, r6, r7}, 0x78) r8 = getpid() sched_setscheduler(r8, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={r7, 0x10, &(0x7f0000000680)={&(0x7f00000000c0)=""/62, 0x3e, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x6, &(0x7f00000005c0)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000182b0000", @ANYRES32=r8, @ANYRES32=r4, @ANYBLOB="e652163e2060beca6a8d3c42000000000000"], &(0x7f0000000100)='GPL\x00', 0x1, 0x26, &(0x7f0000000140)=""/38, 0x41000, 0x5, [], 0x0, 0x12, r5, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x2, 0x92d, 0xff}, 0x10, r9}, 0x78) r10 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r13}) r14 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x2f, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000018280000", @ANYRES32=0x1, @ANYBLOB="0000000004000000d027f4ff080000008cb12000100000008510000005000000"], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x9, &(0x7f0000000b00)=""/9, 0x41000, 0xe, [], r13, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6, 0x5}, 0x10, r6, r14}, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r3, 0x10, &(0x7f0000000040)={&(0x7f00000014c0)=""/4096, 0x1000, r6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=""/30, 0x1e, r6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r16 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r16, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendfile(r15, r16, &(0x7f0000000040)=0x7, 0x1) 01:48:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c80, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:56 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="54000000020601000000000000000000000000000900020073797a30000000000d0003006c6973743a736574000000000c000780080006000000000005000d000700000005000400000000000500050000000000"], 0x54}}, 0x0) [ 382.775210][ T974] tipc: TX() has been purged, node left! 01:48:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4b35, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:59 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:48:59 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="a8b55282de1badd213aeb6a1c81dab5f265856ee75c9c1951fc6dfbd54bfba58f8e1f10ff73d8a147d0d6d9f012756c1da6329b3695b65452bc85290a5ecf52a3d5779387ebd4035c36bd700b9c37172b1e48791722eeb02f85f709e6707682e1423131ae135c2dd", 0x68, 0x4001, 0x0, 0x0) close(r3) 01:48:59 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) fstat(0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) clock_gettime(0x7, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xffff}, 0x0, 0x0, 0xfffffffd, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @llc={0x1a, 0x115, 0xf6, 0x4, 0x6, 0x6}, @rc={0x1f, @fixed={[], 0x12}}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000040)='vxcan1\x00', 0x100000001, 0x3f, 0xba}) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700), 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 01:48:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x10000, 0x0) r2 = open(0x0, 0x4000, 0x82) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x81, 0x255080) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0xffffffff, 0xf, 0xe0000000, 0xfffff600}, &(0x7f0000000340)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x5}}, 0x10) r7 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000024c6baf9cd03edb4a1457efa37ceaed91ba855c7691a60b583607bebd34972cc12e97cb67e9c7131bcfea1d202079342c127bba8671e41a6d2c7802e118fecbe2bdcfbd881b7eda940083e7d45abf57260ac299a3ef287ff9a5792d81c06e0632d110902e805d8a3752341bef8984ebfba8ab15bd8c50124a59b655f2afc73e5f6d3e3a2c83b7375ecbf1c51e3e9d4473fc700"/165, @ANYRES32, @ANYBLOB="0000000000000000851000000600000018240000", @ANYRES32, @ANYBLOB="00000000ff070000aa3a1f00ffff0000d3458a000000000085100000040000003af263ebb13c8624c6b1de1f19841f550e76f7826ea5a0ea7cdf1958fd4075893378461b6ab06d4b23092fe20df587b521d0fb052c7e6325"], 0x0, 0x0, 0x97, &(0x7f0000000100)=""/151, 0x41000, 0xc, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x10, 0x9, 0x6}, 0x10, r6, r7}, 0x78) r8 = getpid() sched_setscheduler(r8, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={r7, 0x10, &(0x7f0000000680)={&(0x7f00000000c0)=""/62, 0x3e, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x6, &(0x7f00000005c0)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000182b0000", @ANYRES32=r8, @ANYRES32=r4, @ANYBLOB="e652163e2060beca6a8d3c42000000000000"], &(0x7f0000000100)='GPL\x00', 0x1, 0x26, &(0x7f0000000140)=""/38, 0x41000, 0x5, [], 0x0, 0x12, r5, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x2, 0x92d, 0xff}, 0x10, r9}, 0x78) r10 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r13}) r14 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x2f, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000018280000", @ANYRES32=0x1, @ANYBLOB="0000000004000000d027f4ff080000008cb12000100000008510000005000000"], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x9, &(0x7f0000000b00)=""/9, 0x41000, 0xe, [], r13, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6, 0x5}, 0x10, r6, r14}, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r3, 0x10, &(0x7f0000000040)={&(0x7f00000014c0)=""/4096, 0x1000, r6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=""/30, 0x1e, r6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) r16 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r16, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendfile(r15, r16, &(0x7f0000000040)=0x7, 0x1) 01:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c81, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5204, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 383.726405][T12050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.782213][T12050] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.814504][T12050] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 01:48:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 383.829817][T12050] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 01:48:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x2, 0x2, 0xff, 0x5}, {0x5, 0x1, 0x3f, 0x3}, {0x0, 0xff, 0x1, 0x80000001}, {0x2, 0xfb, 0x4, 0x3ff}, {0x2, 0x2, 0x40, 0x3}, {0x2, 0x1, 0xbf, 0x9}, {0x1, 0x0, 0x0, 0x1}]}, 0x10) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/235, 0xeb) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0xf7, 0x0, 0xfe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 01:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5385, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c80, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:48:59 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r5, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}]}, 0x28}}, 0x0) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8916, &(0x7f0000000000)) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc000000100400"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000d4001a8054000a80050008000000000014000700ff01000000000000000000000000000114000700fe88000000000000000000000000000100000700ff02000000000000000000000000000105000800000000000500080000000000050008000000000004001c00040007000f0002800c0001800800000000000000100002800c00018008000000000000002800028024000180080000000000000026000000000000000800000000000000080000000000000004000700280002802400018008000000000000000800000000000000080000000000000008000000000000000500270000000000"], 0xfc}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) getsockname$packet(r18, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0xe4, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r19, 0x0, 0x8}, [@IFLA_AF_SPEC={0xbc, 0x1a, 0x0, 0x1, [@AF_INET6={0x60, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @loopback}}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0xfffffffffffffeab}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0xa}, {0x8}]}}, @AF_INET, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0x4}]}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xe4}}, 0x4004010) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, r5, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r19}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x7c}}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x32c, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 384.307479][T12094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.352595][T12094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.396644][T12094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.476651][T12094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.525190][T12094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:49:02 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c82, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000c0001006e6574656d0000004c0002000300000000080100000000000000000005000000000000000c0008007df880591538e7020c0003f7040000000100000000000b0001000080000000000c000300020000e09d000000080001009cc2e8e47a20d9ff781c73666d0063ff02000000000000000000004857819517e33f6f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d022c3c1c06503b339daf7745650c064355badda0d1b6c3faa57fdf9180a57d09499f5406f721f3c442d79d37436cbb65215e7beb4fab52053d9bac8dcc039466f774c192af5cd39dfc692c3726076fd9e0000000048e042fd4f37a6e03a8af5f6f00aba51c49aa022932d9afe16e1827f3fc0f988127fd5cef8c95e47212ceff4c7e49aeafa3efd17bed4c54254eab212ed7e30f61dc32df0619ac9f9d20569e4108a91891852543b200a1531c09f553991af0a6db5877c6f052ba9a24a6d9b47300531757f6f175afad81d6283ebae4d9e90d70c7963e58a8236abdf7ca09600da35259783713f78e7bce8f7664b8cead3c3fda26683e5870f6bc82e7f52839f5e1cebd673969ecc7295bcdd16c7f8c84137fb3664246b1ecb61df3b641c1d4606c5a900e2542929dce413766400005ef819f82aaf6b8efa577f3e376bd2ced592409395d80d0d3695b0cb00530484ad97df193e53bef33883772cb084ceb4f3a166f72d9228488fea454dec313fd748fd96962a14308b14d0e47fc00c56bb01d29c90b40e566f4508"], 0xcc}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000000)) r4 = socket(0x10, 0x80002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:02 executing program 4: socket$kcm(0x11, 0x8000000007, 0x300) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "a0ddbe079cc18675", "8340f956cd4fce09480cdcf4b8743e4ecd9db7d4369b9e926ac9c57b82d6d2a2", "a6ed02a5", "6a50bf5d66cfbf96"}, 0x38) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x380, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000140081ae00003c9733f5f087110008abead99025e4ca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702fc", 0x39}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 01:49:02 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./control/file0\x00', 0x40) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r3, @ANYRES16=r2, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x74}, 0x1, 0x0, 0x0, 0x200048c0}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x6, 0x700) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000400)) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mknodat(r6, &(0x7f0000000280)='./control\x00', 0x1000, 0xfffffff7) getdents(r0, &(0x7f0000000240)=""/40, 0xfffffea2) 01:49:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) rt_sigaction(0xc, &(0x7f0000000280)={&(0x7f0000000200)="c423b9797d6ba0c40171f13c82f20f7c0936aed999ecf200000fb418660f50c0c4613e5cc9c90fec4f2a", 0x80000000, &(0x7f0000000240)="c40285965c6db1d80340d8d966460f3841c145d2df67f20f2a6921c4e1c9d178003ef30f1eff44832e9d420feec6", {[0x20]}}, &(0x7f0000000600)={&(0x7f00000003c0)="c4817d115d5364d29101000000470f6b280f0ffd0c44f7f2660f383af72eccc42375383200c4a27d24e8f242ae", 0x0, &(0x7f0000000400)="c4a1116b31c4227d13b954000000f2fac4c17d7fac4dfeeffffff247a7f30f01e865430f29cff344a50f7e4dfd6746dbd7"}, 0x8, &(0x7f0000000640)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 01:49:02 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2400, 0x8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x8001, 0x8, 0x1, 'queue1\x00', 0x8e4}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000001c0)={0x5, "880667cb8096a9cec6cb29a9ae90ae1efa6cfb3549968a903a2e025f293d84c0", 0x0, 0x1}) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000200)={0x5, 0x100000001, 0x7, 0xc7c3, 0x4d0da1a1}) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000640)={0x0, 0x0, 0x4, 0xe, 0xcd, &(0x7f0000000240)="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"}) socket$isdn(0x22, 0x3, 0x25) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000700)=0x7ff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000740)={0x0, 0x0}) ptrace$peeksig(0x4209, r3, &(0x7f0000000780)={0x40, 0x1, 0x1}, &(0x7f00000007c0)=[{}]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000840)={@empty, 0x0, 0x1, 0x0, 0x5, 0x7, 0x1}, 0x20) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x290000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000008c0)=0x80000000) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f00000009c0)={0x48, 0x5, 0x4, 0x400000, 0x200, {r6, r7/1000+10000}, {0x1, 0xc, 0xf8, 0x8, 0x2, 0x2, "cfc8f3ee"}, 0x401, 0x3, @planes=&(0x7f0000000940)={0x1c, 0x3, @fd=r8, 0xffff}, 0xaf2, 0x0, r9}) r10 = syz_open_dev$mouse(&(0x7f0000000a40)='/dev/input/mouse#\x00', 0x4, 0x4000) setsockopt$inet6_MCAST_LEAVE_GROUP(r10, 0x29, 0x2d, &(0x7f0000000a80)={0x9, {{0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast1}, 0x4}}}, 0x88) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$sock_int(r11, 0x1, 0x7, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) r12 = syz_open_dev$sg(&(0x7f0000000c00)='/dev/sg#\x00', 0xf7, 0x0) ioctl$SCSI_IOCTL_SYNC(r12, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) 01:49:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x600, 0x0, 0x0, 0x0, [0x0, 0x9]}}, 0xfdef) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096102, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 01:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 387.421825][T12137] fuse: Bad value for 'fd' [ 387.532624][T12137] fuse: Bad value for 'fd' 01:49:05 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x15, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 01:49:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, [{{0x8}, {0x8}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5, @ANYBLOB="659d1f678225f9f074827ad01675ec832e21d1e7b410ad2eaacb0e57a196881fcb054634ad53d2cc2bebc042e44085b9a77c9cf5bfc0cb9cda71ddb61c40f62a67ce93be96a8b8f723e46ded6d053728087ce67ed5f52559a735954905e4c191a3e2a63e7eb4240c5800ea37cf5b30c0a59dc7c947906c8ef3a4caf1964da481e3b488d068df9fe97ce8c399c6bdc2e7e634d046bbbc79f203defa640c24d2cf9c5ffc"], 0x20}}, 0x0) 01:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000080810000140012000b00010065727370616e000014000200"], 0x34}, 0x1, 0x0, 0x0, 0x24000050}, 0x24000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40200, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000100)) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000300)) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r4, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4830) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000000)) [ 389.876176][T12164] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 390.086295][T12164] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:05 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x4e20, 0x7, @mcast1}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x200, 0xfffffffe, 0x8001, 0xfffffffe]}, 0x5c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="c7", 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xff, 0x8}, 0xc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, 0x0) socket$inet(0x2, 0x5, 0x7) 01:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8912, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:08 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) semget(0x2, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) nanosleep(&(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/107) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x1100082) r1 = getpid() socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x18b001, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000001c0)={0x4, [0x2, 0x5, 0xabca, 0x3]}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(r3, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="c6566ceda4e3ecc409e9515b62be01578cb34a00665921c0c26bc59a07847331f37bc07b686a97391b3c3df2ef75a5460fe26079bfc6bed87ef39b93af9482750b771395f89af39b6bd4dea2a4b89759e182bb107ffa78e41b96b94cffa77e35661af27c6864786f7d3c9ce1bd848e37731bec73480d03a3e71cec889ac1a19035a2b079d9b3", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r5, @ANYRESDEC=r6], 0x6, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000280)=""/111) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="c6566ceda4e3ecc409e9515b62be01578cb34a00665921c00000000007847331f37bc07b686a9739163c3df2ef75a5460fe26079bfc6bed87ef39b93af9482750b771395f89af39b6bd4dea2a4b89759e182bb107ffa78e41b96b94cffa77e35661af27c6864786f7d3c9ce1bd050000001bec73480d03a3e71cec889ac1a19035a2b079d9b3edd9a179", @ANYRES32, @ANYPTR64, @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r4], 0x6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1f, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:49:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x881}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e22, 0x6, @remote, 0x1}, {0xa, 0x4e20, 0x0, @mcast1}, 0x0, [0x0, 0x1, 0x7ff, 0x0, 0x0, 0x0, 0x8001, 0xfffffffe]}, 0x5c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000700)=0x9921, 0x8) syz_open_dev$sndctrl(0x0, 0x80000001, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, 0x0) 01:49:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8916, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x36}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00120008000100736974002000020008000140", @ANYRES32=r2, @ANYBLOB="15110300fe8000000000000000aa"], 0x4c}}, 0x0) [ 392.970974][T12216] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.052985][T12225] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:49:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:08 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r6, 0xfffffff9}, 0xfffffda8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r6, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}}, 0xfffffe00, 0x1, 0x6, 0xfffffff7, 0x0, 0x2, 0x8}, &(0x7f0000000100)=0x9c) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 01:49:08 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x240800, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000240)="abe2579b45ac6b09929b21dac557c05304a7742ac814f011019ed7ebc3fd365e0e67a6040d1fd86f5d32b7acadb311fe86438786b96dcfef34b05d6f8d03309f836eec57ad113f71ca4feefca34c95e10780382d45bd5f31f2488467498dbe3c0781e40d4f6aa252a42f6daedaa696a8c886648420e0c80121bb0dda740c9fde", 0x80, 0xfffffffffffffffd) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) fdatasync(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r3, r1}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 01:49:08 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x3, 0x6, 0x2, 0x0, 0xffffffffffffffc0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000080), 0x17}, 0x4, 0x403, 0x5, 0xd, 0x1, 0x72f1eaa5, 0xb33}, r1, 0x6, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b05, &(0x7f0000000100)='wlan1\x00\x98\x8f\x8e\xb8\xd2\xba{P\xc3\x96\x9d\xee\xf3\x9d\xdd\xde\xb7\xfd\x1d)\x94\tiY\xa4H\xce_D\xa7\xa0I\x88\xa3\xa8[\xc8\xd6\xc3\x81\x98\xf4\xc5\x1a\'\xb2\xea\xf1x\x89\x9a\xee\x8e@\x0f:\xd3b\x8c#5@T\xd7#\fv\xee\xc0\xbf^\xcb\x01\xe9\xdaI\xabS\xed\xd9z\xbe\x81\xde\x06\xc4_\xf6T\xe38Z5\xfc\xe9\x914+Q\xb8\xb8\xba@\xaf\xb8\x806\xc1Sx\x8cv\"M\xd2x\xa2\xc1\xfe\xf6\xe6#\n\xb2\xb1`Q\xc0\xc2\xb7\xa8\xfb<_\xdaKn<\xbaq\x9c\x8d\x8cx\x95\xfa\xa8\xf3D*\xe6\xce\xc8a\xd3[\x95\xc9\xcf\xc2(\x8e\xe6\xb2f\xc1eY\"\xbfB1\xd2\xa8\xc3') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0xff, 0x8000}, 0x90) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x200, 0x0) r12 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r12, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, r12) r14 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r14, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) r15 = accept(r14, &(0x7f00000006c0)=@ethernet={0x0, @dev}, &(0x7f0000000740)=0x80) ioctl$sock_bt_hidp_HIDPCONNADD(r11, 0x400448c8, &(0x7f0000000800)={r13, r15, 0x2, 0x62, &(0x7f0000000780)="d087674b29d4248b937b88483ae349ca6cb5337248ff9cc88202d38bffc2f389c0ab8110638500020b3f551d8544449e8fb8bd48429c937968a0c19954836b0caf6b19eb92f344dd2c989e0f1c8d08b15416029c6b75223dcddb788f680000000000", 0xff, 0xba, 0x3, 0xffff, 0xad0, 0x2, 0xfffff800, 'syz0\x00'}) getsockopt(r7, 0x1, 0x6, &(0x7f0000000440)=""/192, &(0x7f00000002c0)=0xc0) fchown(r3, r9, r10) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f00000000c0)={0x2}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r16, @ANYBLOB="fe000000000008001a0012000c000000000c000200080001300f000000b6c293772a0000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001800)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x40}}, 0x0) 01:49:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8912, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 393.507936][T12250] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.765242][T12260] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 01:49:11 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x89a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="55000000180087154703d4dc1c0080930206000000a84309", 0x434}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)=0x0) r3 = dup3(r0, r1, 0x80000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r5 = gettid() r6 = getpgid(0xffffffffffffffff) r7 = getpid() clone3(&(0x7f00000004c0)={0x8000000, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000200), {0x22}, &(0x7f0000000280)=""/172, 0xac, &(0x7f0000000340)=""/86, &(0x7f0000000480)=[r2, r4, r5, r6, 0x0, r7, 0xffffffffffffffff], 0x7}, 0x50) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492708, 0x0) 01:49:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8916, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:11 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x800004000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) 01:49:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000012c0)=[@assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x40, 0x117, 0x2, 0x2b, "5b95ec05597d1704edd369d0198e22510a14a5dccdd1bb77331888f0a9511843d800"/43}, @iv={0x118, 0x117, 0x2, 0xff, "736badb2f8f766b271b73075ce356186f2b9bc6a7bbb09d6071fb09699d788869a6706b3cff337f8bf888840d5d2da1cecfba95ea523c3c44ba5b3a7403d467e81892072588d3e2be3ddabc80a71a50dea8a6d4d885b0c593a88cc4e8403a7c10401d8b52298c875fdfb925b9e5ad0a26282c1cd2359018f1881f118603b25045242f60496a90714f6edcf70346ce636da05025181784f539dd3b45c48cc31d190ccd46263e1d0a5a03d5e57a5b49681b8aecc76a902cb1837be040b1a013b470034924304a65d5323d7624156fec3943afb9fe1417bd838ab34cf939c6cf2c2265a2faf3755d5e051acf9ccb1e25db433e6bbb8d8e105004df25b49e07e75"}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x50, 0x117, 0x2, 0x3b, "74096c83b61d7113e1bd42c39bccc43c1f5b94f705fa4fce8f49c83429436d8d4edf1d1f9f7d263b775460c1ac656879d2dfeac53cb6f62007287d"}, @iv={0x108, 0x117, 0x2, 0xf3, "59cc74cdbc9b986ef5a46c1c0ccad01a9b2f71b979c2ed771067e0bbfe19e9c756220ce1f5fd167eb6aca29ff955516f8e65a3d9388ece75b398fdac5d95bac74688936006e556578e60c935872d05b517193d382fdcb02802402402f8907afe4572ccdc5144f7845d4156af6f73a4e42448677c18c8c188e6528629e45e07bfcd1997590ef65088091bfa269db79a226ba1758a06a70b5099e6a107c114bbad27c2ff47ddd00f4d9f0d30a4336a4b41f09af6a5e17403d9921e9ca4fe170676da67c386b428fa699bf2856a8b9e9d2384df4b8b04e80d507bb386e0e2e2fb8daac2792dedaad4581b0df15024113f7ce1084d"}, @iv={0x78, 0x117, 0x2, 0x64, "e16011adb1b6a4050000d959e320e07f6fba2a9098882a19fa3b9a8ccf87ad9b34cf358278974ca2c5b7a605c7000000002780147839eacdfb8a1303a1bd1a461b5001680eb6756af9d35edd12c657aa2e1c9ef13731d22607b45ee8037c5874e7c21c6f"}, @iv={0xa8, 0x117, 0x2, 0x8e, "fe4252fb1833875c6707c5499b05e82bf69ce46020dd7e9fbc34012eb54541565769cc45203a687835b21ad3d3b8089111a16d23c78d9cb25065b1dd21291e7391858706a4992f4d424631863d2f1781e28cec5dfb1e1b1751265e5d2ee383d4f51f9df7ac38476c1e13f31ef9d94828ada30cbb2588fba85c4ab70f8792b93f38f44c044cff10ede8fd5b28bf8e"}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x40, 0x117, 0x2, 0x26, "fe7d7ec4ab1c46c45156b9596ebd326c2d8e149706e55d677e188fe0fbf90e9da7a4f86ab5a7"}, @iv={0x60, 0x117, 0x2, 0x48, "7db105f4bec2311c065979921e38b373b767711c208778336b923b9fda5f48c962e39bd221a014953ed328fbd2fdeb7b4220221b214828356813997877f35723f239427332fc67b7"}, @iv={0xa8, 0x117, 0x2, 0x94, "7b20a51df1ff5cee860f8e01e1b9fdf9fb2fdd3628c6cfe95c7d2c45d3bafe04f9ec178b66414d19dcba4a404757cc5f0fed5413a26a86ef6e1d581d9293864dff71ecf448049055ae81d0dd668ab7b5e279af05cf1737207dc5d3214fe084dcad45553e09725200df0f42fe0707ffcd789ba898f6530012cf1dc203afc27a82f4fbc18426a2bb16c63f000bb5adce2e6008e1ea"}, @iv={0x18}], 0x578, 0x20000000}], 0x1, 0x8040) 01:49:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x0, 0x3, 0x1, 0x0, 0x2, 0x7a168, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x8, 0xfffffffffffffffe}, 0x100, 0x7fffffff, 0x3f, 0x7, 0x200, 0x7, 0xd6b}, r0, 0xf, r2, 0x1) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200003e8, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x1b7, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 01:49:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) [ 396.200789][T12282] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.5'. 01:49:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8953, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 396.342671][T12282] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.406112][T12293] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:49:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae41, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 396.459885][T12293] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 396.710159][T12300] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 396.723309][T12300] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:49:14 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x89e0, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getresuid(0x0, 0x0, &(0x7f0000001c80)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000006c0)={0x1000, 0x1000, 0x5cf6, 0x0, 0x0, "55b205278cddee35"}) setrlimit(0x1, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)="fa155f4292f1586ceed50da0a159b18a69e4b90ccab7f6cab04818484cb58cfaebe25abe0166accd628e477fab6a50230845d33745e52a4f8b63b9cf5fe6c10cc4f0b2f8eff05289ce48034222e44e76b1b605abcde23e4ea99512c031ad5bdcce859923978ddc763a8c63382e78cc89335006b87cc8b761f6fbaf9badde6a1bf12dd505dd506e27388fcb1d813a66d2c8a608f18c1fed08441eef86c8ca39963a9ffa415fd1c3ec615f293ea157e884464db7ef22ae23fbfb8ac740f7b58d7f5f0d6161e702e76b989b86c1821187de156b5e52ab7cfee25e3a836edeb89835e8c26dbc8892d4e289b716ce920e88ea7ebc6dd477952937bfa4af8b4078472be659720b4493c71ca550277db9418ba717884aa31294849900f498d7f72de529d692f76eaf5349d5ae369398be0f46dcf6349076a2b15efb5f5b843faed3b763c8fd5344327f2624a12c9a7e8ebd8f8a702a72c786bf9a648dcd05092f2e1443c01a86b3fadb1ade360aa0e3dfec20beb874ebdb28960bf567bd6992ea0c3900629492e4c8a2e6599a8f7d910d309644b83c1b09376f07d51b4730af89b17fb2c79d7f94dae48d9e0d4e91401224d841665515dd4ae2b8827b3ddbf5c9bb1fab392a4a0c17a323b5101b29a8783b1b33b4bcaa49540daf0f9cce1d0a5a4e3a853a53f0748a8b7d06f99a4720d65c49404c45acd6e0641c3aafc16365b857cd154996450ec819b81030af680cee3ad321a58ea60641a151286b4f4e006dd39479798deaabe1fff562c4980873f4ac3e8bbdf5d94bb772c68cd51e9323c7feb890a7d0b9b8f54ea7307d2116feb75dffe5d2f5c0630063a144daec99f7840b038a9fcf6c05b8df2b88399a6ea762e1b97e287a26516af0a5cb274f53ed986ce60ca01332ed42d4636d83ae3c15fd3a30424535ccd8c9f2f272bc535edd78cf3d5a356a340bf989f9d51d1e8a5393d8283068cc494c7618333733200fc3ee6e00a7c7ff78ac6a2758f20ede76096d954453fb40e2c7d4ce0519b0bfb6d786e3560d6089c2879ac334e89f67ec9f44c120022b42447c947794c124e8210feb0ff283df47870ca7a3517d9ad8ff04bda1dc1462018668bdeb15b49bf8ef5fc27bba332f07f08e08290de9c3f111d112f5b1a9e4d7e09527dfe2539d4806e72b8de1264d2bb261dd8b554f43ebec263250e9374c15a5314e1e8567d42dad5776fe88e53e450105f6c8804795016952380fb21b12ea737f993c782b7cd27265d5480a90101fe8d5a4b4c55401bbe712fcdf48dc40318ad59ea0cfc3c907eeebe8b59df83f997aff58f016949e57d1ed9b085aad85a732baca94ed86a32328ba81a81ce84bef7f432791f76a41d403efaf0f2cb91bb2daa043761cbfb078706016a796a6e78e24aa69bb279fa82e51c408", 0x3ed, r0) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') r1 = socket$inet(0xa, 0x801, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, &(0x7f0000004a80)={0x77359400}) recvmsg$kcm(r2, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) sendto$phonet(r2, &(0x7f0000000700)="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", 0x1000, 0x11, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x46, 0x0, [0x2, 0x1, 0xfffffffffffffffc, 0x5aded45a]}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x40000000) 01:49:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae80, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0xa29}, 0x20}}, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000140)="761696cc4ad1760000", 0x9, r2) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r1, r1}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) 01:49:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xab01, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae9a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 399.300289][T12318] IPVS: ftp: loaded support on port[0] = 21 01:49:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:14 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:15 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3e, 0x0) ioctl$FIBMAP(r0, 0x4008af04, &(0x7f0000000840)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$vhost_msg(r4, &(0x7f0000000100)={0x1, {&(0x7f0000000080)=""/56, 0x38, &(0x7f00000000c0)=""/33, 0x2, 0x2}}, 0x48) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x3}, 0x4) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) dup(r5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 01:49:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae01, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) [ 400.000168][T12369] IPVS: ftp: loaded support on port[0] = 21 [ 400.310068][ T40] tipc: TX() has been purged, node left! 01:49:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getresuid(0x0, 0x0, &(0x7f0000001c80)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000006c0)={0x1000, 0x1000, 0x5cf6, 0x0, 0x0, "55b205278cddee35"}) setrlimit(0x1, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)="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", 0x3ed, r0) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') r1 = socket$inet(0xa, 0x801, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, &(0x7f0000004a80)={0x77359400}) recvmsg$kcm(r2, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) sendto$phonet(r2, &(0x7f0000000700)="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", 0x1000, 0x11, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x46, 0x0, [0x2, 0x1, 0xfffffffffffffffc, 0x5aded45a]}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x40000000) 01:49:18 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40046f41, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae41, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:18 executing program 5: r0 = syz_open_procfs(0x0, 0x0) read$char_usb(r0, 0x0, 0x0) pipe(&(0x7f0000000680)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x5}, 0x20) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800002040000003900090035005056080000001900064003000000001022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2b, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x810568facb955a32) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000140)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) socket(0x0, 0x3, 0x8) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) sched_getaffinity(r5, 0x8, &(0x7f0000000180)) syz_open_dev$amidi(0x0, 0x9c4, 0x0) [ 403.163370][T12383] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 403.170844][T12383] IPv6: NLM_F_CREATE should be set when creating new route [ 403.178401][T12383] IPv6: NLM_F_CREATE should be set when creating new route 01:49:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40047459, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae44, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:18 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 403.339550][T12390] IPVS: ftp: loaded support on port[0] = 21 [ 403.378713][T12383] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 01:49:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae80, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:18 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:19 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0xc6, @rand_addr="23f07a0fa0960909f511f3061af0c120", 0x2, 0x4}, 0x80) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xa20000, 0x7fffffff, 0x1, r0, 0x0, &(0x7f0000000040)={0x9c0905, 0x82c2, [], @p_u32=&(0x7f0000000000)=0x8000}}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000200)={0x2, [0xfabd, 0x2, 0x3f, 0x7, 0x4, 0x8001, 0x9, 0x56, 0x401, 0x40, 0x3, 0x1c, 0x8001, 0x73d1, 0x5, 0x6, 0xe3, 0x6a7, 0x9, 0x1ff, 0x8, 0x5, 0x727b, 0x7, 0x80, 0x8000, 0x5, 0x40, 0x5, 0x485, 0x4, 0x20, 0x2, 0x4, 0x0, 0xdc8, 0x100, 0x0, 0x9f3, 0x0, 0xffc1, 0x1, 0xf800, 0x4, 0x7, 0x101, 0x7f, 0x8000], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x800, r7}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f0000000140)={0x1, 0x9, 0x4, 0xffffffff}) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x40}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 01:49:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:19 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xaeb7, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x83, 0xaf, 0xfc, 0x0, 0x8, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, @perf_bp={&(0x7f0000000000), 0x2}, 0x20a01, 0x1000, 0x8, 0x0, 0x7, 0x80000001, 0x1000}, r0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x68140, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{0x304}, "0cd3a576efe1c599", "c669895aff0d85283d43212535e18c3d", "c2afbc6f", "e23272b91d6e71c1"}, 0x28) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x302}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getrandom(&(0x7f00000003c0)=""/207, 0xcf, 0x2) r2 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f00000002c0)=""/102) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0)='NLBL_CIPSOv4\x00') getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r6, 0x0) ioctl$SOUND_PCM_READ_BITS(r5, 0x80045005, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r7, &(0x7f0000000280)="a2", 0x1) accept(r6, 0x0, 0x0) r8 = socket$inet(0x10, 0x3, 0xc) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:49:19 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 404.062478][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:19 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x208000, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:49:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xb101, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 404.245167][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:49:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4008ae90, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:19 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000240)=""/82, 0x52}, {&(0x7f00000001c0)=""/79, 0x4f}], 0x3) 01:49:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40044581, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4008af60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 405.754297][ T40] tipc: TX() has been purged, node left! 01:49:22 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:22 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8330}, 0x8) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="03"], 0x1) sendto$inet6(r1, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) socket(0x1, 0x1, 0x6) close(r1) 01:49:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000280)={0x1, 0x3, 0x2d}) socket(0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4c150}, 0x40010) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2082, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x4, 0x1, 0x3f, 0x1, 0x0, 0x3, 0x8200, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x5, 0x2, 0x8, 0x3, 0x20, 0x200}, 0xffffffffffffffff, 0xb, r6, 0x2) listen(r4, 0x5) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e22, 0x6, @remote}, {0xa, 0x4e20, 0x0, @mcast1}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x200, 0x0, 0x8001, 0xfffffffe]}, 0x5c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) r7 = semget$private(0x0, 0x0, 0x80) semctl$GETNCNT(r7, 0x0, 0xe, &(0x7f0000000180)=""/243) 01:49:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:22 executing program 4: r0 = semget$private(0x0, 0x3, 0x310) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000000)=0x9d3) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3d03}, [@IFLA_LINKINFO={0x68, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) 01:49:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4008ae90, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 407.515236][T12520] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 407.575563][T12520] device vlan2 entered promiscuous mode [ 407.594885][T12520] device gretap0 entered promiscuous mode 01:49:25 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:25 executing program 4: r0 = socket$inet6(0xa, 0x80801, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40100, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) sendmmsg$inet6(r1, &(0x7f0000003340)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0xa02, @mcast2, 0x10}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="bb92ac3aa7fe65878219f93e92be9506d61e648cb7658759ab7394412210b656189f3319c7273ea78e0d", 0x2a}, {&(0x7f00000001c0)="5836ef4d03b28064c47c15a6b55cb55facd62aedf14982abbe7b52d91121ed917dff5a97671246230b1dcb874fce592671817ee0d41b1f3165bfb9e9a4724292bc88630d7f65937a76bd41cd2da135f7a9ba63d31241b755ca638ab8cbb3abd962bca9840816f4e0dcf661af2a27f6becde16ecd728d944724dd62660bb0cbad95b3d9d5c045d4ced53bf95cccd1e08cd7a3236bd794eeb00f297c82c80ca1b5ab9b19eb548b8e6bd0", 0xa9}], 0x2, &(0x7f00000002c0)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x8, 0x2, [], [@hao={0xc9, 0x10, @rand_addr="a0468b275bf829c1201fab250ed91a01"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr={{0x68, 0x29, 0x39, {0x32, 0xa, 0x1, 0x1, 0x0, [@local, @rand_addr="a53dbf2709e72a694e0f67583645e32e", @dev={0xfe, 0x80, [], 0x21}, @local, @empty]}}}, @hopopts_2292={{0xf8, 0x29, 0x36, {0x2c, 0x1b, [], [@generic={0x7, 0xc6, "1700210b90d6b4d35d7e1a036c9221961425ff1a9169d30d0f2fc8b68593be838b19cab8c442533fadabb30da3b0a45332f207c76c274024afeaf823ca368cda747f0d488da26551e78e3f262fd0ca62193ff3d5ad56b79a6ad9cd79544de47194be8c45ea63b19b7026f8616883da421a6f9901d3208f97d53fa6e51a7d8da70f2b0e9669cc3607aa41c6c9b1d6aff89e17385c7487c0d271f5b9f113e70e4622749472d186260ba168bf30f4a31646a7236bb65a056b3df4248baa32202ea438ea2956957d"}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x795}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x4}]}}}, @hopopts_2292={{0x50, 0x29, 0x36, {0x0, 0x6, [], [@calipso={0x7, 0x30, {0x2, 0xa, 0xff, 0x0, [0x9, 0x3, 0x74a909e8, 0x8, 0x7fff]}}, @enc_lim={0x4, 0x1, 0x8}]}}}, @flowinfo={{0x14}}], 0x210}}, {{&(0x7f0000000500)={0xa, 0x4e24, 0x100, @mcast1}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000540)="409c84575d775948295d11376b722b094fc6c73329d7237d59c4", 0x1a}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="8404b85cb51a", 0x6}], 0x3, &(0x7f0000001600)}}, {{&(0x7f0000001640)={0xa, 0x4e20, 0x2, @remote, 0x6}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000001680)="ba99b3b2c592af2cd5d577a65cc296447e603e2382b7fa829bc5e2525e46df9d856104c473ca05526eecbbc15519a84aab61df", 0x33}, {&(0x7f00000016c0)="6afd57cf4e79e16e58bea81b89ec4342a5c329b591e92c00cd62f1c2053a69474e80b3f2604981bba08a2b80ee3387e72654b0ce750a2912e2bdac8a773e3ef7dfcd6206f66e71431efcfb5906c191a93709e473fb53c8eec4d4266bf443f2ed12ac6e7144298ed8872ecf32c8ef862d4be02a73efed3067b5a6085b629ad90b11496c7dfd21", 0x86}, {&(0x7f0000001780)="bb48e03e2799999bb388fb349b7d718070e73c99b89ac56787687bfe2118d57ab5f7e4b321fb520a5347e7de172a1327", 0x30}, {&(0x7f00000017c0)="ac3033ec9e025daa458500f59b8e3a03acb182ba8d85249a6179419842a74867164c86549c4f3bc7e08d399854af0247d44f393925e19d5c28cfea0ad0e7251006840b67a73d0985084df10ba1be1d34fa56319fa342e388cf1b87c6ecd5e4340727d2d5bc43022baac1a9c64870b06a07c79652ab60cc56d1a641fe03a10108b2bc96072f3d5729b90aed9d6757357d9440ff3585c71eff97355984026396fae48b75346d9393caeb7a91afe6cdff19ccc380ec5fbda40881120fb85a963f70b71ab8c7134d48479cda1f333da0602784eae22b890885e9539c616c9651fa38ef7c91b0b935db84513bc3b42c6fc1f1a71b8b", 0xf3}, {&(0x7f00000018c0)="5f5e6998d7f0931458c461644fef4f7d66808a16770efa61f2a07ba3c45581f1fa3d5f17015aa4c5f415ed6dfa4b62cef883589469f8320eafa2c3703ed7f9bfc58e9c903e6d62cc633b33fd11826e6e4bf3be6d040e1054ecdd6dbc9fbc2388b7d78c82973cdc4848d5bfdde86af3c14e37d64591eaf9a76f97e7cdba810192197a", 0x82}, {&(0x7f0000001980)="400bc6d1ee8e897f90d44726aea92fec209c880305cc25879c5a9d2a12ea0e2496e813b815942ac66a33dc966d7978a3b242aa7f20e728cd1bf8964924b3177b5f11d88f0454350bcf6d12b0045102ceb04386162ea33e02de1bc31cbd52c6ec02f0ea2ad865c3e2c2f8eb0f7b57c5e07f6891aa01f98025c9b99ea8d7d8192a888853", 0x83}, {&(0x7f0000001a40)="99089d88f7f3a388f8705e1e624720b4e8919ad07af1566ebb7d2cb402bd553a54aed69eed6ef75fc0043116eda5323c860695ff", 0x34}], 0x7, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"/1024], 0x400}}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001f00)="29f441b83d9cc11cc97f9c99970def7ba1f6244721a13895f4e4d5220c08713cf01a639ad2be601a74c5779371a2096bfcc51a9ee4e041daeb3ee21303aa350360eb483465affdf924fd", 0x4a}, {&(0x7f0000001f80)="413fa12edcccf4c1c72db554fbf371747990e5332751981de271323e6a69b5ff611f8196c017741b3c4cfd9aa327c1390a17f53d739716b0ee813bc2eb86243fafc42ebd8b2905d9fb4009a2e5c42bce8a1474b5a3435e", 0x57}, {&(0x7f0000002000)="2e75f91a78929bafe4b3d07cd88da326b5b8df79064ee92006089b2941eae7b1a350158b761b32dcf16ce2c2682075af37922dc4114678551de8ba1f14e041234f4676cde98857189e5e0f072905938375ab5aa82ca20ec1889586eb1644dfb44d62f49a7eae8df1c2e5e9a4ed3688688835b4292fb235be0dceba852250be93a1565dfb62081a1d2bc73b20ddc400479f4aa18f1911c4fd8516ecc4b7fa394be94bdfa803fa6d93a64e9c9a6f6abe3daa9f93", 0xb3}, {&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000030c0)="c140753b760b9d6a99949dcbadcb755d6790c7abff80f1d551737ba1e418bc2064e93cffdee2625f21686da70b5936846be51aef3f596324114f", 0x3a}, {&(0x7f0000003100)="b3f7e888140387ce6724dc6e3fb12ac7d4b123a59d4e50b105dbe38d99a6ca189180f7d9a751b1de71ef80aa2882c90330e66cfa542543d9d91072db70af176573e2157388ac7ae06019f26d776da9acc83a23cc313053bc01fc45aa93af069f467c0eb6add8a9041f42c03a4362d20dc17cccc1b2d63abc83acefa147cd0393b0dd928b32a0c55543b43fcdba328e8421c8cf", 0x93}, {&(0x7f00000031c0)="15a1d6e07bdb9591be74535e230706c6e57da6f0e8105fe0c6f6f76bdccec27e0a61ea673dddfc4e83cc952ebcbfa7b52a46e809767776253328232f0175fef7938bee8ac4bcc4860eb0743ffe77c143e98ffe7ebc1204b21d0d0b07dc1782529ee4312af39bb224b1ca3ce421d6032f02950fd5ac6ef3ad8080094144e03e70e55a61bfd94cdcee85762aed6307e6d414e69f6a", 0x94}], 0x7, &(0x7f0000003440)=ANY=[@ANYBLOB="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"], 0x40}}], 0x4, 0x20000000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f00000000c0)=0x1, 0x4) 01:49:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 01:49:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:28 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40806685, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:29 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x1000) shmget(0x2, 0x1000, 0x1c, &(0x7f0000bf8000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) syz_open_dev$admmidi(0x0, 0x8, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xfffffffffffffe19, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="000428bd6600050000000000003fe553dfcd530dbfeb48e3a8607ecc4363a114082350b8d79631b9e287b07cb617c4475ffc914392203c7fb22562a3e48c65587b5aff6f00"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x802000004, 0xa) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x9, 0x101, &(0x7f0000000100)=0x2f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x100, 0x18000) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r5, 0x84, 0x80, 0x0, &(0x7f0000000100)) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r6, 0x84, 0x80, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000440)=[{r4, 0x8040}, {r5}, {}, {r6}, {}, {r3}, {}], 0x7, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'batadv0\x00', 0x1}, 0x18) pipe(&(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup2(r7, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r10) r11 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r11, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x1) io_setup(0x6, &(0x7f0000000140)) 01:49:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4090ae82, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4090ae82, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 413.916957][T12620] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 1, id = 0 01:49:31 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4138ae84, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:31 executing program 5: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffbb) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="08ff0000cc6b01f878f77e4f9d4f876c38acbd9cc470eba8e3e1f9e7078aee85e901000000000000005b45a99aeb47d33839ceefd13969bd009424576d2edda37c6cd38adeefc22f8835b6eb965ea075e9e63f2f7ca13c0700000000000000e21047b0c1a7197bc6efb4c67337570d004000"/124, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1, 0x3}, 0x8) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:49:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) pipe(0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x800454d2, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x800454d2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8004ae98, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 418.756359][ T0] NOHZ: local_softirq_pending 08 01:49:34 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:34 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:35 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8138ae83, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8138ae83, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:38 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:38 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc004743e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='blacklist\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:41 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc008ae05, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x800000400}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xb918c5d0323f7b0e) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video37\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r2, r2) r3 = open(0x0, 0x1, 0x16) setsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x25b) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0xafd7}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x101003, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r6, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20126, 0x0, 0x0, 0x9, 0x0, 0x0, 0xe8}, r7, 0xffffffffffffffff, r5, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0xeab8864b9a300667, 0x5}}, 0x1e2) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xfa723) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:49:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc008ae05, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:44 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc008ae05, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:44 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc058534b, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:44 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(0x0) clock_gettime(0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="24000000250007036f241dfffd946fa29155ef990a0009000300001d85680c1ba3a20400ff7e28ddffff2500ffffba16a0aa1c68e3966cf055d90f15a3967862e3e3f354b728856b051062674cf593b399619dab003028a212783f115da031db891370149066f3bd91dff6affcf6dc6749ebaf2962ac034d0ec5128f779b261ea3019ac3ea5fd7c5325ba9381724e8621886a304333e01ac93cfd4bdf58877b4808dcf656efb66ae0bb527eae8bc37b63ef43117c9caba4b6ffb", 0xba}], 0x1}, 0x4000000) 01:49:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:44 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:47 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(0x0) clock_gettime(0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="24000000250007036f241dfffd946fa29155ef990a0009000300001d85680c1ba3a20400ff7e28ddffff2500ffffba16a0aa1c68e3966cf055d90f15a3967862e3e3f354b728856b051062674cf593b399619dab003028a212783f115da031db891370149066f3bd91dff6affcf6dc6749ebaf2962ac034d0ec5128f779b261ea3019ac3ea5fd7c5325ba9381724e8621886a304333e01ac93cfd4bdf58877b4808dcf656efb66ae0bb527eae8bc37b63ef43117c9caba4b6ffb", 0xba}], 0x1}, 0x4000000) 01:49:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x16650, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x2}, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r1, r5) getpgid(0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=ANY=[@ANYBLOB="200000090000000600f2ffffffffffff06000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x3ff}, 0x0) mkdir(0x0, 0x0) r9 = socket(0xa, 0x1, 0x0) ioctl(r9, 0x8916, &(0x7f0000000000)) r10 = fcntl$dupfd(r9, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffe01}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, r10, 0x8) r11 = openat$cgroup_ro(r7, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r11, 0x227a, &(0x7f00000001c0)) unshare(0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 01:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:50 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 437.955854][ T0] NOHZ: local_softirq_pending 08 01:49:53 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:56 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:56 executing program 0: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:56 executing program 0: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:57 executing program 0: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:59 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:49:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:49:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:49:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:49:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:49:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:49:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:50:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:02 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:50:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:50:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:50:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:03 executing program 4: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:50:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:03 executing program 4: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:50:05 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:50:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 01:50:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:05 executing program 4: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 01:50:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x300, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:50:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 01:50:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:50:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 01:50:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:50:06 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 01:50:08 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x40}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:50:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x25, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:08 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:50:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 01:50:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 01:50:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 01:50:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 454.124919][T13136] ================================================================== [ 454.125009][T13136] BUG: KASAN: slab-out-of-bounds in vc_do_resize+0x959/0x1460 [ 454.125022][T13136] Read of size 192 at addr ffff8880983c7540 by task syz-executor.1/13136 [ 454.125026][T13136] [ 454.125042][T13136] CPU: 1 PID: 13136 Comm: syz-executor.1 Not tainted 5.5.0-rc7-syzkaller #0 [ 454.125052][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.125057][T13136] Call Trace: [ 454.125077][T13136] dump_stack+0x197/0x210 [ 454.125094][T13136] ? vc_do_resize+0x959/0x1460 [ 454.125116][T13136] print_address_description.constprop.0.cold+0xd4/0x30b [ 454.125131][T13136] ? vc_do_resize+0x959/0x1460 [ 454.125145][T13136] ? vc_do_resize+0x959/0x1460 [ 454.125159][T13136] __kasan_report.cold+0x1b/0x41 [ 454.125178][T13136] ? vc_do_resize+0x959/0x1460 [ 454.125196][T13136] kasan_report+0x12/0x20 [ 454.125212][T13136] check_memory_region+0x134/0x1a0 [ 454.125229][T13136] memcpy+0x24/0x50 [ 454.125247][T13136] vc_do_resize+0x959/0x1460 [ 454.125266][T13136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 454.125312][T13136] ? vc_uniscr_alloc+0xd0/0xd0 [ 454.125329][T13136] ? retint_kernel+0x2b/0x2b [ 454.125356][T13136] vc_resize+0x4d/0x60 [ 454.125375][T13136] fbcon_modechanged+0x367/0x790 [ 454.125397][T13136] fbcon_update_vcs+0x42/0x50 [ 454.125415][T13136] fb_set_var+0xb32/0xdd0 [ 454.125434][T13136] ? fb_blank+0x1a0/0x1a0 [ 454.125451][T13136] ? lock_acquire+0x190/0x410 [ 454.125474][T13136] ? __mutex_lock+0x458/0x13c0 [ 454.125582][T13136] ? __this_cpu_preempt_check+0x35/0x190 [ 454.125620][T13136] do_fb_ioctl+0x390/0x7d0 [ 454.125634][T13136] ? fb_mmap+0x520/0x520 [ 454.125649][T13136] ? tomoyo_path_number_perm+0x214/0x520 [ 454.125661][T13136] ? find_held_lock+0x35/0x130 [ 454.125675][T13136] ? tomoyo_path_number_perm+0x214/0x520 [ 454.125688][T13136] ? retint_kernel+0x2b/0x2b [ 454.125702][T13136] ? lock_downgrade+0x920/0x920 [ 454.125719][T13136] ? kfree+0x239/0x2c0 [ 454.125768][T13136] fb_ioctl+0xe6/0x130 [ 454.125781][T13136] ? do_fb_ioctl+0x7d0/0x7d0 [ 454.125797][T13136] do_vfs_ioctl+0x977/0x14e0 [ 454.125815][T13136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 454.125829][T13136] ? lockdep_hardirqs_on+0x421/0x5e0 [ 454.125846][T13136] ? compat_ioctl_preallocate+0x220/0x220 [ 454.125867][T13136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 454.125888][T13136] ? __this_cpu_preempt_check+0x35/0x190 [ 454.125903][T13136] ? retint_kernel+0x2b/0x2b [ 454.125932][T13136] ksys_ioctl+0xab/0xd0 [ 454.125951][T13136] __x64_sys_ioctl+0x73/0xb0 [ 454.125970][T13136] do_syscall_64+0xfa/0x790 [ 454.125991][T13136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 454.126004][T13136] RIP: 0033:0x45b349 [ 454.126022][T13136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 454.126030][T13136] RSP: 002b:00007f644f406c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 454.126046][T13136] RAX: ffffffffffffffda RBX: 00007f644f4076d4 RCX: 000000000045b349 [ 454.126056][T13136] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 454.126065][T13136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 454.126075][T13136] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 454.126084][T13136] R13: 00000000000002cd R14: 00000000004c3dc6 R15: 000000000075bf2c [ 454.126105][T13136] [ 454.126113][T13136] Allocated by task 13136: [ 454.126125][T13136] save_stack+0x23/0x90 [ 454.126139][T13136] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 454.126149][T13136] kasan_kmalloc+0x9/0x10 [ 454.126165][T13136] __kmalloc+0x163/0x770 [ 454.126180][T13136] vc_do_resize+0x262/0x1460 [ 454.126195][T13136] vc_resize+0x4d/0x60 [ 454.126208][T13136] fbcon_modechanged+0x367/0x790 [ 454.126220][T13136] fbcon_update_vcs+0x42/0x50 [ 454.126234][T13136] fb_set_var+0xb32/0xdd0 [ 454.126246][T13136] fbcon_resize+0x6b1/0x780 [ 454.126261][T13136] vc_do_resize+0x440/0x1460 [ 454.126281][T13136] vc_resize+0x4d/0x60 [ 454.126294][T13136] fbcon_modechanged+0x367/0x790 [ 454.126307][T13136] fbcon_update_vcs+0x42/0x50 [ 454.126320][T13136] fb_set_var+0xb32/0xdd0 [ 454.126335][T13136] do_fb_ioctl+0x390/0x7d0 [ 454.126349][T13136] fb_ioctl+0xe6/0x130 [ 454.126361][T13136] do_vfs_ioctl+0x977/0x14e0 [ 454.126373][T13136] ksys_ioctl+0xab/0xd0 [ 454.126386][T13136] __x64_sys_ioctl+0x73/0xb0 [ 454.126400][T13136] do_syscall_64+0xfa/0x790 [ 454.126415][T13136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 454.126419][T13136] [ 454.126426][T13136] Freed by task 9724: [ 454.126438][T13136] save_stack+0x23/0x90 [ 454.126451][T13136] __kasan_slab_free+0x102/0x150 [ 454.126464][T13136] kasan_slab_free+0xe/0x10 [ 454.126475][T13136] kfree+0x10a/0x2c0 [ 454.126489][T13136] free_pipe_info+0x274/0x320 [ 454.126503][T13136] put_pipe_info+0xc7/0xf0 [ 454.126517][T13136] pipe_release+0x17d/0x220 [ 454.126530][T13136] __fput+0x2ff/0x890 [ 454.126543][T13136] ____fput+0x16/0x20 [ 454.126603][T13136] task_work_run+0x145/0x1c0 [ 454.126619][T13136] exit_to_usermode_loop+0x316/0x380 [ 454.126634][T13136] do_syscall_64+0x676/0x790 [ 454.126648][T13136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 454.126652][T13136] [ 454.126663][T13136] The buggy address belongs to the object at ffff8880983c7400 [ 454.126663][T13136] which belongs to the cache kmalloc-512 of size 512 [ 454.126677][T13136] The buggy address is located 320 bytes inside of [ 454.126677][T13136] 512-byte region [ffff8880983c7400, ffff8880983c7600) [ 454.126682][T13136] The buggy address belongs to the page: [ 454.126696][T13136] page:ffffea000260f1c0 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0xffff8880983c7800 [ 454.126718][T13136] raw: 00fffe0000000200 ffffea00025c09c8 ffffea00015f3ec8 ffff8880aa400a80 [ 454.126736][T13136] raw: ffff8880983c7800 ffff8880983c7000 0000000100000001 0000000000000000 [ 454.126743][T13136] page dumped because: kasan: bad access detected [ 454.126747][T13136] [ 454.126752][T13136] Memory state around the buggy address: [ 454.126764][T13136] ffff8880983c7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.126775][T13136] ffff8880983c7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.126786][T13136] >ffff8880983c7580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 454.126791][T13136] ^ [ 454.126803][T13136] ffff8880983c7600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 454.126814][T13136] ffff8880983c7680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 454.126820][T13136] ================================================================== [ 454.126824][T13136] Disabling lock debugging due to kernel taint [ 454.127007][T13136] Kernel panic - not syncing: panic_on_warn set ... [ 454.127026][T13136] CPU: 1 PID: 13136 Comm: syz-executor.1 Tainted: G B 5.5.0-rc7-syzkaller #0 [ 454.127035][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.127039][T13136] Call Trace: [ 454.127057][T13136] dump_stack+0x197/0x210 [ 454.127099][T13136] panic+0x2e3/0x75c [ 454.127114][T13136] ? add_taint.cold+0x16/0x16 [ 454.127131][T13136] ? vc_do_resize+0x959/0x1460 [ 454.127159][T13136] ? preempt_schedule+0x4b/0x60 [ 454.127175][T13136] ? ___preempt_schedule+0x16/0x18 [ 454.127193][T13136] ? trace_hardirqs_on+0x5e/0x240 [ 454.127209][T13136] ? vc_do_resize+0x959/0x1460 [ 454.127221][T13136] end_report+0x47/0x4f [ 454.127235][T13136] ? vc_do_resize+0x959/0x1460 [ 454.127248][T13136] __kasan_report.cold+0xe/0x41 [ 454.127265][T13136] ? vc_do_resize+0x959/0x1460 [ 454.127286][T13136] kasan_report+0x12/0x20 [ 454.127301][T13136] check_memory_region+0x134/0x1a0 [ 454.127314][T13136] memcpy+0x24/0x50 [ 454.127331][T13136] vc_do_resize+0x959/0x1460 [ 454.127348][T13136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 454.127372][T13136] ? vc_uniscr_alloc+0xd0/0xd0 [ 454.127386][T13136] ? retint_kernel+0x2b/0x2b [ 454.127407][T13136] vc_resize+0x4d/0x60 [ 454.127422][T13136] fbcon_modechanged+0x367/0x790 [ 454.127439][T13136] fbcon_update_vcs+0x42/0x50 [ 454.127454][T13136] fb_set_var+0xb32/0xdd0 [ 454.127471][T13136] ? fb_blank+0x1a0/0x1a0 [ 454.127484][T13136] ? lock_acquire+0x190/0x410 [ 454.127501][T13136] ? __mutex_lock+0x458/0x13c0 [ 454.127520][T13136] ? __this_cpu_preempt_check+0x35/0x190 [ 454.127549][T13136] do_fb_ioctl+0x390/0x7d0 [ 454.127564][T13136] ? fb_mmap+0x520/0x520 [ 454.127580][T13136] ? tomoyo_path_number_perm+0x214/0x520 [ 454.127593][T13136] ? find_held_lock+0x35/0x130 [ 454.127609][T13136] ? tomoyo_path_number_perm+0x214/0x520 [ 454.127624][T13136] ? retint_kernel+0x2b/0x2b [ 454.127636][T13136] ? lock_downgrade+0x920/0x920 [ 454.127649][T13136] ? kfree+0x239/0x2c0 [ 454.127677][T13136] fb_ioctl+0xe6/0x130 [ 454.127691][T13136] ? do_fb_ioctl+0x7d0/0x7d0 [ 454.127704][T13136] do_vfs_ioctl+0x977/0x14e0 [ 454.127720][T13136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 454.127733][T13136] ? lockdep_hardirqs_on+0x421/0x5e0 [ 454.127748][T13136] ? compat_ioctl_preallocate+0x220/0x220 [ 454.127766][T13136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 454.127782][T13136] ? __this_cpu_preempt_check+0x35/0x190 [ 454.127797][T13136] ? retint_kernel+0x2b/0x2b [ 454.127817][T13136] ksys_ioctl+0xab/0xd0 [ 454.127832][T13136] __x64_sys_ioctl+0x73/0xb0 [ 454.127849][T13136] do_syscall_64+0xfa/0x790 [ 454.127867][T13136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 454.127877][T13136] RIP: 0033:0x45b349 [ 454.127893][T13136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 454.127900][T13136] RSP: 002b:00007f644f406c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 454.127914][T13136] RAX: ffffffffffffffda RBX: 00007f644f4076d4 RCX: 000000000045b349 [ 454.127923][T13136] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 454.127931][T13136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 454.127940][T13136] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 454.127948][T13136] R13: 00000000000002cd R14: 00000000004c3dc6 R15: 000000000075bf2c [ 454.129645][T13136] Kernel Offset: disabled