Warning: Permanently added '10.128.0.96' (ECDSA) to the list of known hosts. 2020/05/06 19:10:22 fuzzer started 2020/05/06 19:10:23 dialing manager at 10.128.0.26:44863 2020/05/06 19:10:23 syscalls: 2842 2020/05/06 19:10:23 code coverage: enabled 2020/05/06 19:10:23 comparison tracing: enabled 2020/05/06 19:10:23 extra coverage: enabled 2020/05/06 19:10:23 setuid sandbox: enabled 2020/05/06 19:10:23 namespace sandbox: enabled 2020/05/06 19:10:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/06 19:10:23 fault injection: enabled 2020/05/06 19:10:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/06 19:10:23 net packet injection: enabled 2020/05/06 19:10:23 net device setup: enabled 2020/05/06 19:10:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/06 19:10:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/06 19:10:23 USB emulation: /dev/raw-gadget does not exist 19:12:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x37, &(0x7f0000000200)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 196.558309][ T7152] IPVS: ftp: loaded support on port[0] = 21 19:12:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 196.764155][ T7152] chnl_net:caif_netlink_parms(): no params data found [ 196.887473][ T7152] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.896882][ T7152] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.906759][ T7152] device bridge_slave_0 entered promiscuous mode [ 196.916856][ T7278] IPVS: ftp: loaded support on port[0] = 21 [ 196.918470][ T7152] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.930325][ T7152] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.939982][ T7152] device bridge_slave_1 entered promiscuous mode 19:12:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) [ 196.987464][ T7152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.018086][ T7152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.117832][ T7152] team0: Port device team_slave_0 added [ 197.142623][ T7152] team0: Port device team_slave_1 added 19:12:41 executing program 3: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 197.287988][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.298460][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.382883][ T7152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.421220][ T7278] chnl_net:caif_netlink_parms(): no params data found [ 197.453989][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.460972][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.491378][ T7406] IPVS: ftp: loaded support on port[0] = 21 [ 197.523706][ T7152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:12:42 executing program 4: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r4, @ANYRESHEX=r5], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0100000000000000120049215d3d60634856acf392068a359d1200000004000280"], 0x18}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000580)=0xc) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r4, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) [ 197.670995][ T7441] IPVS: ftp: loaded support on port[0] = 21 [ 197.706344][ T7152] device hsr_slave_0 entered promiscuous mode [ 197.804063][ T7152] device hsr_slave_1 entered promiscuous mode [ 197.896175][ T7459] IPVS: ftp: loaded support on port[0] = 21 19:12:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) [ 198.114882][ T7278] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.122006][ T7278] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.135771][ T7278] device bridge_slave_0 entered promiscuous mode [ 198.171070][ T7520] IPVS: ftp: loaded support on port[0] = 21 [ 198.219714][ T7278] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.228580][ T7278] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.239299][ T7278] device bridge_slave_1 entered promiscuous mode [ 198.311331][ T7278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.334289][ T7278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.355891][ T7406] chnl_net:caif_netlink_parms(): no params data found [ 198.418167][ T7278] team0: Port device team_slave_0 added [ 198.429470][ T7278] team0: Port device team_slave_1 added [ 198.568179][ T7278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.580299][ T7278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.609181][ T7278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.649764][ T7278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.656867][ T7278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.684378][ T7278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.725870][ T7441] chnl_net:caif_netlink_parms(): no params data found [ 198.785670][ T7278] device hsr_slave_0 entered promiscuous mode [ 198.833646][ T7278] device hsr_slave_1 entered promiscuous mode [ 198.873091][ T7278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.880895][ T7278] Cannot create hsr debugfs directory [ 198.966076][ T7406] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.974094][ T7406] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.981851][ T7406] device bridge_slave_0 entered promiscuous mode [ 198.997321][ T7459] chnl_net:caif_netlink_parms(): no params data found [ 199.043667][ T7406] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.050772][ T7406] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.059654][ T7406] device bridge_slave_1 entered promiscuous mode [ 199.126855][ T7152] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 199.190250][ T7152] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 199.289682][ T7441] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.302575][ T7441] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.311457][ T7441] device bridge_slave_0 entered promiscuous mode [ 199.323133][ T7152] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 199.366794][ T7406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.410190][ T7441] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.425504][ T7441] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.435983][ T7441] device bridge_slave_1 entered promiscuous mode [ 199.444206][ T7152] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 199.487422][ T7406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.509732][ T7520] chnl_net:caif_netlink_parms(): no params data found [ 199.573592][ T7459] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.580697][ T7459] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.596029][ T7459] device bridge_slave_0 entered promiscuous mode [ 199.635255][ T7441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.645925][ T7459] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.656958][ T7459] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.666269][ T7459] device bridge_slave_1 entered promiscuous mode [ 199.695396][ T7406] team0: Port device team_slave_0 added [ 199.709512][ T7441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.737275][ T7459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.753676][ T7406] team0: Port device team_slave_1 added [ 199.787547][ T7459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.821493][ T7441] team0: Port device team_slave_0 added [ 199.874863][ T7406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.881845][ T7406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.911325][ T7406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.924865][ T7441] team0: Port device team_slave_1 added [ 199.940660][ T7459] team0: Port device team_slave_0 added [ 199.954092][ T7520] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.961179][ T7520] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.970833][ T7520] device bridge_slave_0 entered promiscuous mode [ 199.979901][ T7406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.988480][ T7406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.015202][ T7406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.042239][ T7441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.050094][ T7441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.077052][ T7441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.091283][ T7459] team0: Port device team_slave_1 added [ 200.102354][ T7520] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.111236][ T7520] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.119680][ T7520] device bridge_slave_1 entered promiscuous mode [ 200.139584][ T7441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.149391][ T7441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.180393][ T7441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.206890][ T7278] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 200.311506][ T7459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.320684][ T7459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.347550][ T7459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.359643][ T7278] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 200.456815][ T7406] device hsr_slave_0 entered promiscuous mode [ 200.514869][ T7406] device hsr_slave_1 entered promiscuous mode [ 200.552894][ T7406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.560494][ T7406] Cannot create hsr debugfs directory [ 200.570094][ T7520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.580735][ T7459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.588651][ T7459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.616156][ T7459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.629320][ T7278] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 200.691894][ T7278] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.759919][ T7520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.826498][ T7441] device hsr_slave_0 entered promiscuous mode [ 200.873725][ T7441] device hsr_slave_1 entered promiscuous mode [ 200.922967][ T7441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.930566][ T7441] Cannot create hsr debugfs directory [ 201.006966][ T7459] device hsr_slave_0 entered promiscuous mode [ 201.054658][ T7459] device hsr_slave_1 entered promiscuous mode [ 201.092876][ T7459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.100467][ T7459] Cannot create hsr debugfs directory [ 201.165890][ T7520] team0: Port device team_slave_0 added [ 201.223164][ T7520] team0: Port device team_slave_1 added [ 201.361708][ T7520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.369267][ T7520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.396776][ T7520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.465197][ T7520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.472292][ T7520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.499748][ T7520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.605619][ T7520] device hsr_slave_0 entered promiscuous mode [ 201.643339][ T7520] device hsr_slave_1 entered promiscuous mode [ 201.672869][ T7520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.680474][ T7520] Cannot create hsr debugfs directory [ 201.810212][ T7406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.845812][ T7406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.921286][ T7152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.958907][ T7406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.036533][ T7406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.095923][ T7459] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.155177][ T7459] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.195255][ T7459] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.270643][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.279221][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.295690][ T7278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.319342][ T7152] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.326310][ T7459] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.432482][ T7441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.495201][ T7441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.547019][ T7441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 202.604613][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.612489][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.624505][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.633849][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.642310][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.649559][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.659725][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.696432][ T7441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 202.755697][ T7278] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.806779][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.815807][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.825617][ T3055] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.832705][ T3055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.841261][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.878692][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.888710][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.897961][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.906944][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.917818][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.947495][ T7520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 203.005305][ T7520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 203.041273][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.049252][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.058752][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.068050][ T3043] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.075205][ T3043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.085221][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.094014][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.102282][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.111170][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.120084][ T3043] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.127276][ T3043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.157427][ T7152] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.170561][ T7152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.179181][ T7520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 203.247010][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.255403][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.264553][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.273355][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.293487][ T7520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 203.359290][ T7406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.450885][ T7459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.465343][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.477700][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.485301][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.492843][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.500617][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.535899][ T7152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.550290][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.562391][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.571593][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.581994][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.591252][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.600217][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.609664][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.619193][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.635231][ T7406] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.642282][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.680924][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.689190][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.701601][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.726479][ T7459] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.738692][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.749765][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.760727][ T2707] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.767867][ T2707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.778115][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.803596][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.812502][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.824349][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.833687][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.842040][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.849221][ T3650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.883966][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.916151][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.926099][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.937504][ T3043] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.944663][ T3043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.952659][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.961300][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.969185][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.978153][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.986960][ T3043] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.994103][ T3043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.001760][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.036073][ T7278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.058717][ T7441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.069944][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.080073][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.123366][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.132397][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.141711][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.150624][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.160001][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.169080][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.178546][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.198366][ T7520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.217480][ T7152] device veth0_vlan entered promiscuous mode [ 204.239825][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.252544][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.261497][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.271317][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.279815][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.288787][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.297791][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.307008][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.316113][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.325308][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.350873][ T7152] device veth1_vlan entered promiscuous mode [ 204.375289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.383494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.392603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.401506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.410314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.419287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.428461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.438365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.456131][ T7441] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.481175][ T7406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.492231][ T7406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.507826][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.516528][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.525238][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.534401][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.543231][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.551921][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.562467][ T7520] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.598905][ T7459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.611624][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.620629][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.630628][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.639688][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.646842][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.655769][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.664894][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.673637][ T3040] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.680676][ T3040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.691065][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.742257][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.751528][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.762270][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.769432][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.777650][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.790261][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.799021][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.808337][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.817421][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.827530][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.838485][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.847254][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.855513][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.890068][ T7152] device veth0_macvtap entered promiscuous mode [ 204.898749][ T7278] device veth0_vlan entered promiscuous mode [ 204.907447][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.917653][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.927924][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.936867][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.944107][ T3650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.952246][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.961876][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.971887][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.981447][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.989256][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.997510][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.005208][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.013489][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.032448][ T7459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.047655][ T7152] device veth1_macvtap entered promiscuous mode [ 205.068322][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.081034][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.090844][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.100196][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.128004][ T7406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.157704][ T7278] device veth1_vlan entered promiscuous mode [ 205.174664][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.182709][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.194878][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.205058][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.213747][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.222046][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.231182][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.248614][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.256749][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.267559][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.287503][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.331368][ T7520] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.343322][ T7520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.358479][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.368115][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.377021][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.387155][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.396256][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.405049][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.414660][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.423084][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.431318][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.439982][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.456208][ T7459] device veth0_vlan entered promiscuous mode [ 205.487157][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.499453][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.509587][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.517971][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.527132][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.536354][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.546616][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.561028][ T7459] device veth1_vlan entered promiscuous mode [ 205.601951][ T7278] device veth0_macvtap entered promiscuous mode [ 205.622519][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.634345][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.643514][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.651983][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.672676][ T7406] device veth0_vlan entered promiscuous mode [ 205.690220][ T7278] device veth1_macvtap entered promiscuous mode [ 205.713661][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.721982][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.734638][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.746107][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.756207][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.766688][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.776951][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.793349][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.820349][ T7520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.931804][ T7406] device veth1_vlan entered promiscuous mode [ 205.965732][ T7459] device veth0_macvtap entered promiscuous mode [ 206.038458][ T7441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.050623][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.061090][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.070594][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.081696][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.089622][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.097924][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.131158][ T7459] device veth1_macvtap entered promiscuous mode [ 206.184090][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.196735][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.211122][ T7278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.233099][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.242637][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.253018][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.261926][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.273219][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.282008][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.322983][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.331856][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.357368][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.371722][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.393847][ T7278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.419720][ T7459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.438820][ T7459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.451893][ T7459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.463697][ T7459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.477344][ T7459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.488828][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.500945][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.510244][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.519805][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.552105][ T7459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.563445][ T7459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.574893][ T7459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.587359][ T7459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.599105][ T7459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.613219][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.621783][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.632288][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.641435][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.650594][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.659771][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.670224][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.678397][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.782190][ T7406] device veth0_macvtap entered promiscuous mode [ 206.839001][ T7520] device veth0_vlan entered promiscuous mode [ 206.856982][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.867147][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.879396][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.904692][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.933637][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.980380][ T7441] device veth0_vlan entered promiscuous mode [ 206.999205][ T7406] device veth1_macvtap entered promiscuous mode [ 207.042762][ C0] hrtimer: interrupt took 46488 ns 19:12:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 207.120635][ T7441] device veth1_vlan entered promiscuous mode [ 207.185471][ T7520] device veth1_vlan entered promiscuous mode [ 207.238410][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.276496][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:12:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 207.297417][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.308825][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.319044][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.329742][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.351215][ T7406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.396777][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.424130][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.432321][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.452019][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.490714][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.528260][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.558713][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:12:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 207.571072][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.599722][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.611581][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.626360][ T7406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.649056][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.667419][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:12:52 executing program 4: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r4, @ANYRESHEX=r5], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0100000000000000120049215d3d60634856acf392068a359d1200000004000280"], 0x18}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000580)=0xc) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r4, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) [ 207.717896][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.749508][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:12:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 207.848760][ T7520] device veth0_macvtap entered promiscuous mode [ 207.870549][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.882314][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.905727][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.926415][ T7441] device veth0_macvtap entered promiscuous mode [ 207.956757][ T7520] device veth1_macvtap entered promiscuous mode [ 207.982409][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.004259][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:12:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 208.126658][ T7441] device veth1_macvtap entered promiscuous mode [ 208.179759][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.242781][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.252643][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.297609][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.316997][ T8449] syz-executor.2 (8449) used greatest stack depth: 22864 bytes left [ 208.340637][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.361012][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.408693][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.420403][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.434748][ T7520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.457880][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.469002][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.479880][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.492680][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.530977][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.542245][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.554040][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.564790][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.576204][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.595278][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.606641][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.619723][ T7520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.643904][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.653767][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.668725][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.680873][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.691584][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.702557][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.713480][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.750534][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.765559][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.776534][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.786495][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.797041][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.808949][ T7441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.824262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.835121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.846942][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.860913][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.871587][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.882546][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.892994][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.905820][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.916256][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.927184][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.938602][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.949578][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.961349][ T7441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.974629][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.984444][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:12:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x37, &(0x7f0000000200)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:12:53 executing program 4: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r4, @ANYRESHEX=r5], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0100000000000000120049215d3d60634856acf392068a359d1200000004000280"], 0x18}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000580)=0xc) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r4, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) 19:12:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 19:12:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 19:12:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0xa3) 19:12:55 executing program 4: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db918b91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c673654bbe56700001381464835272ff78da329f2249f06dfe79de03d08a4a990a4305d50a9981de7e455bba27f5e29db3dc401f392cdf24ce64a27f5139de40751abda11f3b2055db3764874c684004ac25549f8b65c1628b7f7ee6d4a34e88b2907789fec8a669dcf89b9e51a996296eabf68fc44029cf473d9ab8f5b409b9cb59dce1b811e7b99521fbcd22450fa5de4929fed32fcfac9df5ff8e9a0a027b5e436d6ed3259b2ce1ce739159d7232bf91e3bea450c6f2c230a2fdd1c02af7d74c12fe9f2298c11516048766483e733c61c7fce2c2732267c2332ea803b481adc0955482d8ef78fc3584d49051ec1903096b1234730bc944e344d952b3fc589a0263a34951e0243203368a230060289adecb66d505cf5e0ce4059fb5d4225047a292406fb6a3146940368126ceb6ccbe2e6b38d3c5095675bc54a535df19341fbd82505e59de5f07bd8f716fc66d2759cd9a1981e67b00"/531, @ANYRESOCT=r4, @ANYRESHEX=r5], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0100000000000000120049215d3d60634856acf392068a359d1200000004000280"], 0x18}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000580)=0xc) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r4, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) 19:12:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 19:12:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:12:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x20, 0x3}}, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x81, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 19:12:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x37, &(0x7f0000000200)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:12:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x5, 0xf0ffff, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 19:12:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:12:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:12:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 213.448620][ T8551] blk_update_request: I/O error, dev loop0, sector 136 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 19:12:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:12:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:12:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000000c0)={0x3, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}}) [ 213.983175][ T8573] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:12:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:12:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x37, &(0x7f0000000200)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:12:59 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:12:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:12:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:12:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 19:13:00 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) r4 = memfd_create(&(0x7f0000000200)='sy~\xcc*mem0md5!\xa2s\xff\x03\x00\xfd\x1b\xad\xa2\xcb,w\xb5\xa1\x9fe\xf9<\xfe\xb7l\x1b\xbfi\xb8\xbc\xc7w\a\xaf7\xf3\x7f\x84!2\xf4\x17k\b\x00\x00\x00\xb2\x9b\xf7K1\xd4\xd1)\xac\xb63\xbd\x9d\xe3\xb5\x05\x886U\xa8\x84\xbf\x17\x9c\xf8\x1a\xf7\f,\xd0R\xc1_\xb7tK63~\xf3\xbb\xf7\x9e\xd0\xac\xaa\x90\xc7\xc1\x0e\xe9\x92\x1fD\xf7\xd3\x16t\x11\x96=4eDhi\xc4\xaa\x89\x82,\xc7\xa7ay0\nP\xfe7\x0e\xcb\b\xc4\xcb{\x86]]\xa3\xa9|\xb0\xf9\xa7\x06\xfd\xedi\x9d\x05_\xf6\x9e\xde\xaf\\\x8f\x0e\xbc\x9d\x8d\b\x91\xec\xd9\xc4\'\x8e\x93\x82Se\x802\xf54', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 19:13:02 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6006920000112f00fe80000000000000f8ff000000000000fe8000000000000000000000000000aa0d0022eb"], 0x0) 19:13:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x37}]}], {0x14}}, 0x7c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) 19:13:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 19:13:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) [ 218.709350][ T8651] xt_ipcomp: unknown flags 2 19:13:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 19:13:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0xfa02, 0xd0, 0x90030000, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 19:13:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 19:13:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) [ 218.916332][ T8664] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 218.921704][ T8667] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 19:13:03 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x0, 0x2, {}, {}, 0x4, 0xffff}) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 19:13:03 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) [ 219.000604][ T8674] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 219.126229][ T8680] IPVS: ftp: loaded support on port[0] = 21 19:13:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d698344000000083fe000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x40}}, 0x0) getpid() r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x203, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) r4 = getpid() setfsuid(0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x81, 0x3, 0x0, 0x3ff, 0x6000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x7349, 0x6, 0x2f800, 0x0, 0x1, 0x3f, 0x40}, r4, 0x0, r5, 0x3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 19:13:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 19:13:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup3(r1, r0, 0x0) 19:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041d0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 19:13:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)) pipe(0x0) [ 219.454540][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 219.506846][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:13:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup3(r1, r0, 0x0) [ 219.716321][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:13:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 219.756984][ T8680] device geneve0 entered promiscuous mode 19:13:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup3(r1, r0, 0x0) 19:13:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 219.825836][ T8680] IPVS: ftp: loaded support on port[0] = 21 [ 219.881766][ T8734] device geneve2 entered promiscuous mode [ 219.894765][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:13:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup3(r1, r0, 0x0) [ 220.047432][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:13:04 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 220.190997][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:13:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r4}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:13:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)) pipe(0x0) 19:13:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 19:13:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 19:13:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)) pipe(0x0) 19:13:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x418b9850f1391567}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) [ 222.174846][ T55] tipc: TX() has been purged, node left! 19:13:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 19:13:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_hsr\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9d", 0x1, 0x4004084, 0x0, 0x0) 19:13:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 19:13:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) write(r0, &(0x7f0000000100)="a3", 0x1) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xb, 0x0, 0x12) 19:13:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 19:13:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000002c0)={'ip6gre0\x00', @ifru_flags}) 19:13:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)) pipe(0x0) 19:13:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)) pipe(0x0) 19:13:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r4, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0xc) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x6, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x8010) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) open_by_handle_at(r0, 0x0, 0x420000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getpid() sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 19:13:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f00000003c0)=0xffffff50, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:13:07 executing program 4: r0 = socket$inet(0x10, 0x2000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1a"], 0x1}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000007b80)={&(0x7f0000007740)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16], 0x2}}, 0x40090) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000005c0)=0x7ca7, 0x4) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x4090) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) 19:13:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x157, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @random="2c697eff5b89", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x8, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x0, [0x5]}]}}}}}, 0x0) 19:13:08 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) dup(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x123d40, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=@fragment={0x2f, 0x0, 0x0, 0x1}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x4000, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:13:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r4, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0xc) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x6, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x8010) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) open_by_handle_at(r0, 0x0, 0x420000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getpid() sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 19:13:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="030000000000080000040000002d0984f207d5"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x14, 0x0, 0x205, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 19:13:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)) pipe(0x0) 19:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)) pipe(0x0) 19:13:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r4, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0xc) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x6, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x8010) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) open_by_handle_at(r0, 0x0, 0x420000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getpid() sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 19:13:08 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) dup(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x123d40, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=@fragment={0x2f, 0x0, 0x0, 0x1}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x4000, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:13:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r4, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0xc) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x6, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x8010) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) open_by_handle_at(r0, 0x0, 0x420000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getpid() sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 19:13:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 19:13:09 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 19:13:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="be31ad1e8751be346e2a6921817e809be5dc7f7629c5a6abc8fc66bec613426a45372fe63a303286", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@tclass={{0x14, 0x29, 0x9}}], 0x18}}], 0x2, 0x0) 19:13:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41388}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 19:13:11 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) 19:13:11 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) dup(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x123d40, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=@fragment={0x2f, 0x0, 0x0, 0x1}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x4000, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:13:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="030000000000080000040000002d0984f207d5"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x14, 0x0, 0x205, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 19:13:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000003c0)="15", 0x1}, {&(0x7f0000000040)="e2", 0x1}, {0x0, 0x8000000}], 0x4}}], 0x1, 0x24044075) 19:13:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 19:13:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="be31ad1e8751be346e2a6921817e809be5dc7f7629c5a6abc8fc66bec613426a45372fe63a303286", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@tclass={{0x14, 0x29, 0x9}}], 0x18}}], 0x2, 0x0) 19:13:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:13:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41388}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 19:13:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="be31ad1e8751be346e2a6921817e809be5dc7f7629c5a6abc8fc66bec613426a45372fe63a303286", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@tclass={{0x14, 0x29, 0x9}}], 0x18}}], 0x2, 0x0) 19:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41388}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="be31ad1e8751be346e2a6921817e809be5dc7f7629c5a6abc8fc66bec613426a45372fe63a303286", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@tclass={{0x14, 0x29, 0x9}}], 0x18}}], 0x2, 0x0) 19:13:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 19:13:12 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) dup(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x123d40, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=@fragment={0x2f, 0x0, 0x0, 0x1}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x4000, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:13:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="030000000000080000040000002d0984f207d5"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x14, 0x0, 0x205, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 19:13:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41388}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41388}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000100), 0x0}}], 0x58}, 0x0) 19:13:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 228.432391][ T8963] atomic_op 00000000558970e5 conn xmit_atomic 00000000b6b1b56d 19:13:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41388}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 19:13:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41388}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:13 executing program 4: r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) 19:13:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 19:13:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x60, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0xf, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 19:13:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0xa000000}, 0x0) [ 229.579220][ T8981] syz-executor.5 (8981) used greatest stack depth: 22640 bytes left 19:13:14 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="030000000000080000040000002d0984f207d5"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x14, 0x0, 0x205, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 19:13:14 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdee) 19:13:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x80001}) 19:13:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x60, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0xf, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 19:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0xa000000}, 0x0) 19:13:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 19:13:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x60, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0xf, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 19:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0xa000000}, 0x0) 19:13:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0xb000000}}}]}, 0x78}}, 0x0) 19:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0xa000000}, 0x0) 19:13:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x60, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0xf, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 19:13:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0xb000000}}}]}, 0x78}}, 0x0) 19:13:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc008551a, &(0x7f0000000000)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) 19:13:16 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x13, &(0x7f0000000100), 0x4) 19:13:16 executing program 0: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 19:13:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0xb000000}}}]}, 0x78}}, 0x0) 19:13:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0xffff0000, 0x0, [0x0, 0xfffff000]}) 19:13:16 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}]}, 0x5c}}, 0x0) 19:13:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) readv(0xffffffffffffffff, 0x0, 0x0) 19:13:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0xb000000}}}]}, 0x78}}, 0x0) 19:13:16 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') 19:13:16 executing program 4: rseq(0x0, 0x0, 0x2000, 0x0) 19:13:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 232.299062][ T27] audit: type=1800 audit(1588792396.638:2): pid=9081 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 19:13:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:13:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635008000000f300f2193dc260080440f20c0663504000000440f22c00f38f1920300660f3882b7fd5723a400000f011f660fe5390f22d8"}], 0xd3d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x15000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.481597][ T27] audit: type=1800 audit(1588792396.818:3): pid=9090 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 19:13:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0xc004) [ 232.722059][ T9122] kvm: emulating exchange as write 19:13:17 executing program 0: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 19:13:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0xc004) 19:13:17 executing program 5: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0xc004) [ 233.017679][ T27] audit: type=1800 audit(1588792397.348:4): pid=9131 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 19:13:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 233.148382][ T27] audit: type=1800 audit(1588792397.438:5): pid=9142 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 19:13:17 executing program 5: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:17 executing program 0: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 19:13:17 executing program 3: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) [ 233.411896][ T27] audit: type=1800 audit(1588792397.748:6): pid=9159 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 233.528600][ T27] audit: type=1800 audit(1588792397.828:7): pid=9164 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 19:13:18 executing program 4: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:18 executing program 2: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0xc004) 19:13:18 executing program 5: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:18 executing program 0: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) [ 233.818337][ T27] audit: type=1800 audit(1588792398.148:8): pid=9169 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 19:13:18 executing program 3: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) [ 233.947932][ T27] audit: type=1800 audit(1588792398.208:9): pid=9187 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 19:13:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73a000, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 19:13:18 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @dev}, {{0x0, 0x1, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:13:18 executing program 4: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:18 executing program 2: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) [ 234.092394][ T27] audit: type=1800 audit(1588792398.218:10): pid=9188 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 19:13:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) [ 234.192048][ T27] audit: type=1800 audit(1588792398.288:11): pid=9176 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 19:13:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaab2aaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 19:13:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 19:13:18 executing program 3: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) 19:13:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaab2aaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 19:13:18 executing program 4: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:19 executing program 2: userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x7, 0x4a, 0x7, 0x200, 0x23, "0fcc7e8cbfc08a3f7bf98c7dcbc71bb09548e4", 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105600, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x0, 0x5, 0xc) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmdt(0x0) shmdt(0x0) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) 19:13:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) 19:13:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) 19:13:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaab2aaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 19:13:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write(r1, &(0x7f0000000140)="240000001a005f0014f9f407000909000a02800000000000000000000800020000000000", 0x24) 19:13:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 19:13:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) 19:13:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) 19:13:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001580)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:13:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaab2aaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 19:13:19 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:13:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x2000010, 0x3, {0x77359400}, {0x4, 0xc, 0xfd, 0x6, 0xe9, 0x9, "3b07f63d"}, 0xd68, 0x1, @fd=r1, 0x8001, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x2, 0x9, 0x3, 0x81, {0x3, 0x8, 0x8, 0x7138, 0x401, 0x0, 0x400, 0xf3, 0x1, 0x61, 0x9, r4, r6, 0x1, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00973e664890a1acf0219fbe1f6dc483af45db0e55d6aa99e5740b64f60ebdc846dacce3749e5d9857610f4c0832f7c3298bb757d9b298e8440abf8d5f736a2fc9703655c7a5e5a3bfe35e23a668c137cf0c69b5ffc75380446f065d0b7527c8d3031f6834294f9b178de333dc1640b0", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}) ptrace$getenv(0x4201, r7, 0x9f73, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:19 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000000, 0x2) 19:13:19 executing program 4: syz_emit_ethernet(0x146, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x110, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ad0d000000000000b267bc6c"}, {0x3, 0x15, "8dcc6fd01bee6fd01bee9a930f51fe80000000000000e89cb1ead0996e3aa57dc4379d1b981c6cfc714d17df090afeadd5bb95f77c97064fcbb41aaf432daad94a5fb3a32b7004d2bc40fb7679af4023ebffe6ef8de80b9b3a81547cd4d61c4dbaddb40935d93add71b00917af5d6d1f3629bf7df5a4bb6735581e627198afa680dbd5003bcedff248887a9bcbcbef5dc0e9c4a09d97533782edee8b716b1556a5c848c3b71c"}]}}}}}}, 0x0) 19:13:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) 19:13:19 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 19:13:19 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:13:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 235.636700][ T9291] QAT: Invalid ioctl [ 235.653920][ T9276] device bridge1 entered promiscuous mode [ 235.661257][ T9291] QAT: Invalid ioctl [ 235.688652][ T9291] QAT: Invalid ioctl [ 235.715193][ T9291] QAT: Invalid ioctl [ 235.749516][ T9291] QAT: Invalid ioctl 19:13:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 235.807728][ T9291] QAT: Invalid ioctl [ 235.820679][ T9291] QAT: Invalid ioctl 19:13:20 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000000, 0x2) [ 235.849228][ T9291] QAT: Invalid ioctl [ 235.875076][ T9291] QAT: Invalid ioctl [ 235.901496][ T9291] QAT: Invalid ioctl [ 235.924331][ T9291] QAT: Invalid ioctl [ 235.940996][ T9291] QAT: Invalid ioctl [ 235.962526][ T9291] QAT: Invalid ioctl [ 235.981670][ T9291] QAT: Invalid ioctl [ 236.000454][ T9291] QAT: Invalid ioctl 19:13:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 236.093227][ T9291] QAT: Invalid ioctl [ 236.118368][ T9291] QAT: Invalid ioctl [ 236.149973][ T9291] QAT: Invalid ioctl [ 236.191210][ T9291] QAT: Invalid ioctl [ 236.220144][ T9291] QAT: Invalid ioctl 19:13:20 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 236.252586][ T9291] QAT: Invalid ioctl [ 236.334134][ T9291] QAT: Invalid ioctl [ 236.355174][ T9291] QAT: Invalid ioctl 19:13:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 236.796959][ T9276] device bridge1 entered promiscuous mode 19:13:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x2000010, 0x3, {0x77359400}, {0x4, 0xc, 0xfd, 0x6, 0xe9, 0x9, "3b07f63d"}, 0xd68, 0x1, @fd=r1, 0x8001, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x2, 0x9, 0x3, 0x81, {0x3, 0x8, 0x8, 0x7138, 0x401, 0x0, 0x400, 0xf3, 0x1, 0x61, 0x9, r4, r6, 0x1, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00973e664890a1acf0219fbe1f6dc483af45db0e55d6aa99e5740b64f60ebdc846dacce3749e5d9857610f4c0832f7c3298bb757d9b298e8440abf8d5f736a2fc9703655c7a5e5a3bfe35e23a668c137cf0c69b5ffc75380446f065d0b7527c8d3031f6834294f9b178de333dc1640b0", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}) ptrace$getenv(0x4201, r7, 0x9f73, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/9, 0x9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbe, &(0x7f0000000200)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb48f7d11a12e7714d3b2ab3f7e145069c031dff4e03cebb733218d3f00c1505b36dae61f9430afbad35132ad1172403fa3de92"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:21 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:13:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 19:13:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:13:21 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000000, 0x2) 19:13:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x2000010, 0x3, {0x77359400}, {0x4, 0xc, 0xfd, 0x6, 0xe9, 0x9, "3b07f63d"}, 0xd68, 0x1, @fd=r1, 0x8001, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x2, 0x9, 0x3, 0x81, {0x3, 0x8, 0x8, 0x7138, 0x401, 0x0, 0x400, 0xf3, 0x1, 0x61, 0x9, r4, r6, 0x1, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00973e664890a1acf0219fbe1f6dc483af45db0e55d6aa99e5740b64f60ebdc846dacce3749e5d9857610f4c0832f7c3298bb757d9b298e8440abf8d5f736a2fc9703655c7a5e5a3bfe35e23a668c137cf0c69b5ffc75380446f065d0b7527c8d3031f6834294f9b178de333dc1640b0", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}) ptrace$getenv(0x4201, r7, 0x9f73, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:13:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x60}}, 0x0) 19:13:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @broadcast}}}, 0x9c) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) [ 237.718510][ T9349] device bridge1 entered promiscuous mode 19:13:22 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000000, 0x2) 19:13:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @broadcast}}}, 0x9c) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) [ 238.422599][ T9356] device bridge1 entered promiscuous mode 19:13:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x2000010, 0x3, {0x77359400}, {0x4, 0xc, 0xfd, 0x6, 0xe9, 0x9, "3b07f63d"}, 0xd68, 0x1, @fd=r1, 0x8001, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x2, 0x9, 0x3, 0x81, {0x3, 0x8, 0x8, 0x7138, 0x401, 0x0, 0x400, 0xf3, 0x1, 0x61, 0x9, r4, r6, 0x1, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00973e664890a1acf0219fbe1f6dc483af45db0e55d6aa99e5740b64f60ebdc846dacce3749e5d9857610f4c0832f7c3298bb757d9b298e8440abf8d5f736a2fc9703655c7a5e5a3bfe35e23a668c137cf0c69b5ffc75380446f065d0b7527c8d3031f6834294f9b178de333dc1640b0", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}) ptrace$getenv(0x4201, r7, 0x9f73, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @broadcast}}}, 0x9c) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 19:13:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:13:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:13:23 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa662, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xc7}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x5, 0x2, r0, 0x0, &(0x7f0000000080)={0x9a0914, 0x9, [], @p_u8=&(0x7f0000000000)=0x5}}) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000340)=0x42) 19:13:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @broadcast}}}, 0x9c) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 19:13:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x2000010, 0x3, {0x77359400}, {0x4, 0xc, 0xfd, 0x6, 0xe9, 0x9, "3b07f63d"}, 0xd68, 0x1, @fd=r1, 0x8001, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x2, 0x9, 0x3, 0x81, {0x3, 0x8, 0x8, 0x7138, 0x401, 0x0, 0x400, 0xf3, 0x1, 0x61, 0x9, r4, r6, 0x1, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00973e664890a1acf0219fbe1f6dc483af45db0e55d6aa99e5740b64f60ebdc846dacce3749e5d9857610f4c0832f7c3298bb757d9b298e8440abf8d5f736a2fc9703655c7a5e5a3bfe35e23a668c137cf0c69b5ffc75380446f065d0b7527c8d3031f6834294f9b178de333dc1640b0", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}) ptrace$getenv(0x4201, r7, 0x9f73, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:23 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa662, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xc7}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x5, 0x2, r0, 0x0, &(0x7f0000000080)={0x9a0914, 0x9, [], @p_u8=&(0x7f0000000000)=0x5}}) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000340)=0x42) 19:13:23 executing program 5: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0x2}}]}}]}, 0x44}}, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 239.362250][ T9390] device bridge1 entered promiscuous mode 19:13:24 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa662, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xc7}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x5, 0x2, r0, 0x0, &(0x7f0000000080)={0x9a0914, 0x9, [], @p_u8=&(0x7f0000000000)=0x5}}) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000340)=0x42) 19:13:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:13:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 239.962253][ T9395] device bridge1 entered promiscuous mode 19:13:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x2000010, 0x3, {0x77359400}, {0x4, 0xc, 0xfd, 0x6, 0xe9, 0x9, "3b07f63d"}, 0xd68, 0x1, @fd=r1, 0x8001, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x2, 0x9, 0x3, 0x81, {0x3, 0x8, 0x8, 0x7138, 0x401, 0x0, 0x400, 0xf3, 0x1, 0x61, 0x9, r4, r6, 0x1, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00973e664890a1acf0219fbe1f6dc483af45db0e55d6aa99e5740b64f60ebdc846dacce3749e5d9857610f4c0832f7c3298bb757d9b298e8440abf8d5f736a2fc9703655c7a5e5a3bfe35e23a668c137cf0c69b5ffc75380446f065d0b7527c8d3031f6834294f9b178de333dc1640b0", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}) ptrace$getenv(0x4201, r7, 0x9f73, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:25 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa662, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xc7}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x5, 0x2, r0, 0x0, &(0x7f0000000080)={0x9a0914, 0x9, [], @p_u8=&(0x7f0000000000)=0x5}}) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000340)=0x42) 19:13:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffe1d) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b7576c1c1120524c96188be3b23a62a726d602fe60200652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b33b490378f7e193ac2d080872df2439c6d39f0805e35fea624c18a68547cf07c0e"], 0x18}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf00a728"], 0x18}, 0x2000000}], 0x1, 0x0) 19:13:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x146}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:13:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0xa, [@dev, @remote, @remote, @random="bd4e3fe324b0", @empty, @empty, @multicast, @local, @multicast, @link_local]}) [ 241.149223][ T9435] device bridge1 entered promiscuous mode 19:13:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x2000010, 0x3, {0x77359400}, {0x4, 0xc, 0xfd, 0x6, 0xe9, 0x9, "3b07f63d"}, 0xd68, 0x1, @fd=r1, 0x8001, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r6) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x2, 0x9, 0x3, 0x81, {0x3, 0x8, 0x8, 0x7138, 0x401, 0x0, 0x400, 0xf3, 0x1, 0x61, 0x9, r4, r6, 0x1, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00973e664890a1acf0219fbe1f6dc483af45db0e55d6aa99e5740b64f60ebdc846dacce3749e5d9857610f4c0832f7c3298bb757d9b298e8440abf8d5f736a2fc9703655c7a5e5a3bfe35e23a668c137cf0c69b5ffc75380446f065d0b7527c8d3031f6834294f9b178de333dc1640b0", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}) ptrace$getenv(0x4201, r7, 0x9f73, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000600)='0', 0x1}], 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 241.449078][ T9462] new mount options do not match the existing superblock, will be ignored [ 241.606260][ T9467] new mount options do not match the existing superblock, will be ignored 19:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b7576c1c1120524c96188be3b23a62a726d602fe60200652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b33b490378f7e193ac2d080872df2439c6d39f0805e35fea624c18a68547cf07c0e"], 0x18}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf00a728"], 0x18}, 0x2000000}], 0x1, 0x0) 19:13:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000600)='0', 0x1}], 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 241.674475][ T9455] device bridge1 entered promiscuous mode [ 241.841329][ T9474] new mount options do not match the existing superblock, will be ignored 19:13:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000600)='0', 0x1}], 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:13:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000600)='0', 0x1}], 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 242.027853][ T9485] new mount options do not match the existing superblock, will be ignored 19:13:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x7fff, 0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000240)={{0x81, 0x2}, 'port0\x00', 0x82, 0x1, 0x4, 0x101, 0x2, 0x8, 0x4, 0x0, 0x3, 0x6}) [ 242.092967][ T9487] new mount options do not match the existing superblock, will be ignored 19:13:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000600)='0', 0x1}], 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:13:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000600)='0', 0x1}], 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 242.208968][ T9492] new mount options do not match the existing superblock, will be ignored [ 242.318756][ T9495] new mount options do not match the existing superblock, will be ignored 19:13:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 19:13:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40042408, 0x0) 19:13:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000600)='0', 0x1}], 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:13:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) rmdir(&(0x7f00000001c0)='./file0\x00') mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffc, 0xda, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8c2844982085749fbc66bd20b8afb55008c90a1bca9d2aabbab656431ebcc7269d5f52832f091f6be27d860b879c6e6a00add8dc4e15febb16efda0", &(0x7f0000000140)=""/94, 0x20, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x5) dup(0xffffffffffffffff) 19:13:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000280)={0x3, 0x401}) r1 = msgget$private(0x0, 0x24) getpeername$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e) msgsnd(r1, &(0x7f0000000400)={0x0, "887f054de83dc65779c5eb3192945193d6e7b673add4bb7132aa353804103615e1956c86fc6103639bf2c75cba1b99a0ef91fa3dc4e6e37e05eecebd594bf0792a9adf9a6fe8f1e62cee8d520ba5b8caf2411bde5caa812df095d51c675729f4e6e3d38da528bd7eac2cabe9c8f165708debd710ffd31e1c0bb6fb"}, 0x83, 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9335e941", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r3, 0xff, 0x30, 0x4}, &(0x7f0000000080)=0x18) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 19:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b7576c1c1120524c96188be3b23a62a726d602fe60200652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b33b490378f7e193ac2d080872df2439c6d39f0805e35fea624c18a68547cf07c0e"], 0x18}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf00a728"], 0x18}, 0x2000000}], 0x1, 0x0) 19:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.083586][ T9513] new mount options do not match the existing superblock, will be ignored 19:13:28 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x5988, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 19:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) rmdir(&(0x7f00000001c0)='./file0\x00') mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffc, 0xda, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8c2844982085749fbc66bd20b8afb55008c90a1bca9d2aabbab656431ebcc7269d5f52832f091f6be27d860b879c6e6a00add8dc4e15febb16efda0", &(0x7f0000000140)=""/94, 0x20, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x5) dup(0xffffffffffffffff) 19:13:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x1, 0x0, [{@empty}]}, @timestamp={0x7, 0x8, 0x4, 0x0, 0x0, [0x0]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 19:13:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0046209, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000050782410feefe000000000000b7fb04eb6d8239c6401e8e06551b52191e3cf217795e1d27aa"], 0x9c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) rmdir(&(0x7f00000001c0)='./file0\x00') mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffc, 0xda, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8c2844982085749fbc66bd20b8afb55008c90a1bca9d2aabbab656431ebcc7269d5f52832f091f6be27d860b879c6e6a00add8dc4e15febb16efda0", &(0x7f0000000140)=""/94, 0x20, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x5) dup(0xffffffffffffffff) 19:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b7576c1c1120524c96188be3b23a62a726d602fe60200652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b33b490378f7e193ac2d080872df2439c6d39f0805e35fea624c18a68547cf07c0e"], 0x18}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf00a728"], 0x18}, 0x2000000}], 0x1, 0x0) 19:13:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:29 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:13:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000050782410feefe000000000000b7fb04eb6d8239c6401e8e06551b52191e3cf217795e1d27aa"], 0x9c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) rmdir(&(0x7f00000001c0)='./file0\x00') mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffc, 0xda, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8c2844982085749fbc66bd20b8afb55008c90a1bca9d2aabbab656431ebcc7269d5f52832f091f6be27d860b879c6e6a00add8dc4e15febb16efda0", &(0x7f0000000140)=""/94, 0x20, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x5) dup(0xffffffffffffffff) 19:13:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x418, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4081, 0x1000}], 0x1}}], 0x40000000000006d, 0x0, 0x0) 19:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x7) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8], [0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x362, 0x7af991dd45708246) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080), 0x8) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7fff}}, 0xfffffffa, 0x4, 0xc2f7, 0x54, 0x8, 0x0, 0x6}, &(0x7f00000003c0)=0x9c) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendfile(r3, r2, 0x0, 0x800000080004103) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @dev}, 0x10, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x880}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:13:30 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:13:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4081, 0x1000}], 0x1}}], 0x40000000000006d, 0x0, 0x0) [ 245.706091][ T9608] kvm [9606]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 19:13:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4081, 0x1000}], 0x1}}], 0x40000000000006d, 0x0, 0x0) 19:13:30 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:13:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1}) keyctl$get_persistent(0x16, 0x0, r0) 19:13:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:13:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4081, 0x1000}], 0x1}}], 0x40000000000006d, 0x0, 0x0) 19:13:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000050782410feefe000000000000b7fb04eb6d8239c6401e8e06551b52191e3cf217795e1d27aa"], 0x9c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1}) keyctl$get_persistent(0x16, 0x0, r0) 19:13:32 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x90000) 19:13:32 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:13:32 executing program 5: syslog(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x82, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000580), 0x1000, r0}, 0x38) 19:13:32 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:13:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0xa00, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:13:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1}) keyctl$get_persistent(0x16, 0x0, r0) 19:13:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1}) keyctl$get_persistent(0x16, 0x0, r0) [ 248.472170][ T9677] ipt_rpfilter: unknown options 19:13:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0xa00, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:13:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) dup3(r2, r1, 0x0) 19:13:32 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 248.619327][ T9684] ipt_rpfilter: unknown options [ 249.714594][ T0] NOHZ: local_softirq_pending 08 19:13:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000050782410feefe000000000000b7fb04eb6d8239c6401e8e06551b52191e3cf217795e1d27aa"], 0x9c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:35 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x10}}, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000011c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ec0000000300030026bd7000fedbdf250000000614005800ff02000000000000000000000000000108003500a404000069181a302bd3b5aa613c4c1aa5cba1b47add562085afd40bf5f12490e90a798faad19a011d6e049cafc4ff1514ae77777215b19565c7f583d51283c53e446760c0e7ab4f72d3561dc8f308000400611eccd80e9e8288826e4af566d4826bfb3f8d8d59ad1ace73b746578dc7a86df2ec6a1d01a0f7f0c3cd69fc81ba6c2b35", @ANYBLOB="ca6a97c96c2c15d2ef58c83872dce3377743ff6f318f10fc89215d439f5a9343c4dfee0e639d673af56a7111c6af867524a2c2e9b7aafd614c46b869d51ac54307c009aa27c1bac1a5cd316b58005368"], 0x2}, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) fchdir(0xffffffffffffffff) fallocate(r1, 0x44, 0x5, 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:13:35 executing program 0: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x1) 19:13:35 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:13:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0xa00, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:13:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) dup3(r2, r1, 0x0) 19:13:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0xa00, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 251.355674][ T9710] ipt_rpfilter: unknown options 19:13:35 executing program 0: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x1) 19:13:35 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:13:35 executing program 2: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x1) [ 251.498240][ T9719] ipt_rpfilter: unknown options 19:13:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) dup3(r2, r1, 0x0) 19:13:36 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x10}}, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000011c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ec0000000300030026bd7000fedbdf250000000614005800ff02000000000000000000000000000108003500a404000069181a302bd3b5aa613c4c1aa5cba1b47add562085afd40bf5f12490e90a798faad19a011d6e049cafc4ff1514ae77777215b19565c7f583d51283c53e446760c0e7ab4f72d3561dc8f308000400611eccd80e9e8288826e4af566d4826bfb3f8d8d59ad1ace73b746578dc7a86df2ec6a1d01a0f7f0c3cd69fc81ba6c2b35", @ANYBLOB="ca6a97c96c2c15d2ef58c83872dce3377743ff6f318f10fc89215d439f5a9343c4dfee0e639d673af56a7111c6af867524a2c2e9b7aafd614c46b869d51ac54307c009aa27c1bac1a5cd316b58005368"], 0x2}, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) fchdir(0xffffffffffffffff) fallocate(r1, 0x44, 0x5, 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:13:36 executing program 2: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x1) 19:13:38 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x10}}, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000011c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ec0000000300030026bd7000fedbdf250000000614005800ff02000000000000000000000000000108003500a404000069181a302bd3b5aa613c4c1aa5cba1b47add562085afd40bf5f12490e90a798faad19a011d6e049cafc4ff1514ae77777215b19565c7f583d51283c53e446760c0e7ab4f72d3561dc8f308000400611eccd80e9e8288826e4af566d4826bfb3f8d8d59ad1ace73b746578dc7a86df2ec6a1d01a0f7f0c3cd69fc81ba6c2b35", @ANYBLOB="ca6a97c96c2c15d2ef58c83872dce3377743ff6f318f10fc89215d439f5a9343c4dfee0e639d673af56a7111c6af867524a2c2e9b7aafd614c46b869d51ac54307c009aa27c1bac1a5cd316b58005368"], 0x2}, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) fchdir(0xffffffffffffffff) fallocate(r1, 0x44, 0x5, 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:13:38 executing program 4: unshare(0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:13:38 executing program 0: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x1) 19:13:38 executing program 2: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x1) 19:13:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) dup3(r2, r1, 0x0) 19:13:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xa1, 0x0, 0x4}, [@NDA_LLADDR={0xa, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xa}]}, 0x34}}, 0x0) 19:13:38 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600880fea843029100b81a3900090020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 19:13:38 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x4000000, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 19:13:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 19:13:38 executing program 0: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x1) 19:13:39 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f00000004c0)) [ 254.695698][ T9768] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 254.703368][ T9768] IPv6: NLM_F_CREATE should be set when creating new route [ 254.710774][ T9768] IPv6: NLM_F_CREATE should be set when creating new route [ 254.733401][ T9769] xt_l2tp: v2 tid > 0xffff: 67108864 19:13:39 executing program 0: syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x804) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x4e24, 0x0, 0xa, 0x60, 0x180}, {0xffff, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fc}, {0xffff, 0x8001, 0x7fffffff}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@mcast2, 0x0, 0x0, 0x2, 0x20}}, 0xe8) [ 254.764505][ T9772] xt_l2tp: v2 tid > 0xffff: 67108864 19:13:39 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x10}}, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000011c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ec0000000300030026bd7000fedbdf250000000614005800ff02000000000000000000000000000108003500a404000069181a302bd3b5aa613c4c1aa5cba1b47add562085afd40bf5f12490e90a798faad19a011d6e049cafc4ff1514ae77777215b19565c7f583d51283c53e446760c0e7ab4f72d3561dc8f308000400611eccd80e9e8288826e4af566d4826bfb3f8d8d59ad1ace73b746578dc7a86df2ec6a1d01a0f7f0c3cd69fc81ba6c2b35", @ANYBLOB="ca6a97c96c2c15d2ef58c83872dce3377743ff6f318f10fc89215d439f5a9343c4dfee0e639d673af56a7111c6af867524a2c2e9b7aafd614c46b869d51ac54307c009aa27c1bac1a5cd316b58005368"], 0x2}, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) fchdir(0xffffffffffffffff) fallocate(r1, 0x44, 0x5, 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:13:39 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, r0, 0x2}, 0x38) 19:13:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 19:13:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:13:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x8009}}, 0x20}}, 0x0) 19:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x400000000000029, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 19:13:39 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x140b, 0x1425}, 0x10}}, 0x0) 19:13:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 255.324027][ T9801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.393210][ T9809] device bridge_slave_0 left promiscuous mode [ 255.411280][ T9809] bridge0: port 1(bridge_slave_0) entered disabled state 19:13:39 executing program 5: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x82, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 19:13:39 executing program 0: syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x804) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x4e24, 0x0, 0xa, 0x60, 0x180}, {0xffff, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fc}, {0xffff, 0x8001, 0x7fffffff}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@mcast2, 0x0, 0x0, 0x2, 0x20}}, 0xe8) [ 255.633084][ T9809] bridge1: port 1(bridge_slave_0) entered blocking state [ 255.640224][ T9809] bridge1: port 1(bridge_slave_0) entered disabled state 19:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x400000000000029, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 19:13:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xe4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa3e5, 0x0, 0x0, 0x802}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.680679][ T9809] device bridge_slave_0 entered promiscuous mode [ 255.739253][ T9801] bridge1: port 1(bridge_slave_0) entered learning state [ 255.758248][ T9815] bridge1: port 1(bridge_slave_0) entered blocking state [ 255.765486][ T9815] bridge1: port 1(bridge_slave_0) entered forwarding state 19:13:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x7, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0x3cb}, 0x48) 19:13:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 255.833575][ T9801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.870184][ T9815] bridge1: port 1(bridge_slave_0) entered learning state 19:13:40 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r6 = dup2(r1, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 255.969861][ T9834] kvm [9831]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 19:13:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0xa, &(0x7f0000000180)={&(0x7f0000002580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {0x0, 0x6}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 19:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x400000000000029, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 256.116390][ T9834] kvm [9831]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 256.191356][ T9834] kvm [9831]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0x0 [ 256.248463][ T9834] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 256.264047][ T9848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:40 executing program 0: syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x804) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x4e24, 0x0, 0xa, 0x60, 0x180}, {0xffff, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fc}, {0xffff, 0x8001, 0x7fffffff}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@mcast2, 0x0, 0x0, 0x2, 0x20}}, 0xe8) 19:13:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 256.419614][ T9856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 19:13:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000024d1679a0afc1d2d"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x1f, 0x80005, 0x1f6, &(0x7f0000000380)={0x0, 0x0}) recvmsg$kcm(r1, 0x0, 0x40010002) socketpair(0x23, 0x4, 0x80000003, &(0x7f0000000240)={0x0, 0x0}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000540)="21fa92acde500ae6d3e306ef16ef7b54e615cfea45f92eb06ffd2e7688b269d450f151ec3397bd091836c55bfce48bd1ac85a7a1d2f8d132cfc94e17b03d324bf9016dae1ab8a425aec93a9eda9a11208eae9af06cfd1f6e7a89ed0da76458bb4a8c74b6eefa20fa2f71a9f7b807838cd9b2075a089b405903c53ddc3467dc57ddd2", &(0x7f0000000300), 0x9, 0x0, 0x1000, 0x1000, &(0x7f000001a740)="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", &(0x7f000001b740)="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"}, 0x40) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000040)=0x1) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000100)="08c9b3d7be050d88", &(0x7f0000000600)="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", 0x1}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4008000) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20008000}, 0x2000c890) 19:13:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x400000000000029, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 19:13:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 19:13:41 executing program 0: syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x804) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x4e24, 0x0, 0xa, 0x60, 0x180}, {0xffff, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fc}, {0xffff, 0x8001, 0x7fffffff}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@mcast2, 0x0, 0x0, 0x2, 0x20}}, 0xe8) [ 257.020836][ T9899] IPv6: : Disabled Multicast RS 19:13:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001440)=""/3, 0x3}], 0x8}}], 0x2a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x1b7, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:13:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x1) r6 = dup3(r5, r3, 0x80000) dup2(r1, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x5, 0x20f8, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x5]}) write$binfmt_misc(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f"], 0xf2) socket$nl_route(0x10, 0x3, 0x0) 19:13:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300feffffff0004000004", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:13:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x4}]}, 0x20}}, 0x0) [ 257.432594][ T9924] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:13:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0xa, @multicast1}]}}}]}, 0x38}}, 0x0) [ 257.584520][ T9932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:13:42 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 257.706625][ T9932] bond1: (slave bridge1): making interface the new active one [ 257.748895][ T9932] bond1: (slave bridge1): Enslaving as an active interface with an up link 19:13:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fd8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d03, 0x81]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 257.804279][ T9971] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 257.987257][ T9924] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 258.035933][ T9932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.220727][ T9932] bond1: (slave bridge2): Enslaving as an active interface with a down link 19:13:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000024d1679a0afc1d2d"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x1) r6 = dup3(r5, r3, 0x80000) dup2(r1, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x5, 0x20f8, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x5]}) write$binfmt_misc(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f"], 0xf2) socket$nl_route(0x10, 0x3, 0x0) 19:13:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x2, 0x4) 19:13:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) sendfile(r3, r1, 0x0, 0x6f0a77bd) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) uselib(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0xfb) socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x4000, &(0x7f00000002c0)='{posix_acl_access\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x4c}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), 0x8) 19:13:43 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 19:13:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x2, 0x4) [ 260.360366][T10032] 8021q: adding VLAN 0 to HW filter on device bond0 19:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x2, 0x4) 19:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x2, 0x4) [ 261.931644][T10043] 8021q: adding VLAN 0 to HW filter on device bond0 19:13:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) uselib(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0xfb) socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x4000, &(0x7f00000002c0)='{posix_acl_access\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x4c}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), 0x8) 19:13:46 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 19:13:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x2, 0x4) [ 263.155540][T10072] 8021q: adding VLAN 0 to HW filter on device bond0 19:13:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000024d1679a0afc1d2d"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x2, 0x4) 19:13:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) uselib(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0xfb) socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x4000, &(0x7f00000002c0)='{posix_acl_access\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x4c}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), 0x8) 19:13:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) sendfile(r3, r1, 0x0, 0x6f0a77bd) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x1) r6 = dup3(r5, r3, 0x80000) dup2(r1, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x5, 0x20f8, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x5]}) write$binfmt_misc(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f"], 0xf2) socket$nl_route(0x10, 0x3, 0x0) 19:13:48 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 19:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x2, 0x4) [ 264.194266][T10096] 8021q: adding VLAN 0 to HW filter on device bond0 19:13:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) uselib(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0xfb) socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x4000, &(0x7f00000002c0)='{posix_acl_access\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x4c}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), 0x8) 19:13:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x1) r6 = dup3(r5, r3, 0x80000) dup2(r1, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x5, 0x20f8, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x5]}) write$binfmt_misc(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f"], 0xf2) socket$nl_route(0x10, 0x3, 0x0) [ 265.574754][T10126] 8021q: adding VLAN 0 to HW filter on device bond0 19:13:50 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) 19:13:50 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x1dc42cd1d455503e) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r2, r1, 0x0) 19:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae44, 0xd000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000600)) 19:13:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000024d1679a0afc1d2d"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:13:51 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000001500)={0x0, r0}) r2 = eventfd2(0x0, 0x0) dup3(r2, r1, 0x0) 19:13:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 19:13:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x1) r6 = dup3(r5, r3, 0x80000) dup2(r1, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x5, 0x20f8, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x5]}) write$binfmt_misc(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f"], 0xf2) socket$nl_route(0x10, 0x3, 0x0) 19:13:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x1) r6 = dup3(r5, r3, 0x80000) dup2(r1, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x5, 0x20f8, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x5]}) write$binfmt_misc(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f"], 0xf2) socket$nl_route(0x10, 0x3, 0x0) 19:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) sendfile(r3, r1, 0x0, 0x6f0a77bd) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000540)=0x9) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) 19:13:51 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000001500)={0x0, r0}) r2 = eventfd2(0x0, 0x0) dup3(r2, r1, 0x0) 19:13:52 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000540)=0x9) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) 19:13:52 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000001500)={0x0, r0}) r2 = eventfd2(0x0, 0x0) dup3(r2, r1, 0x0) [ 267.960344][T10197] hub 6-0:1.0: USB hub found [ 267.983785][T10197] hub 6-0:1.0: 1 port detected 19:13:52 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000001500)={0x0, r0}) r2 = eventfd2(0x0, 0x0) dup3(r2, r1, 0x0) 19:13:52 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000540)=0x9) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) [ 268.228955][T10216] hub 6-0:1.0: USB hub found [ 268.237035][T10216] hub 6-0:1.0: 1 port detected 19:13:53 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000540)=0x9) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) 19:13:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) 19:13:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x1) r6 = dup3(r5, r3, 0x80000) dup2(r1, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x5, 0x20f8, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x5]}) write$binfmt_misc(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f"], 0xf2) socket$nl_route(0x10, 0x3, 0x0) 19:13:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:13:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) sendfile(r3, r1, 0x0, 0x6f0a77bd) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:13:53 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x74d, 0x9, 0x4, 0x800, 0x12, {0x77359400}, {0x2, 0xc, 0x1f, 0x0, 0x32, 0xff, "39586094"}, 0x0, 0x0, @userptr, 0x0, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r0, 0xf}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) mq_unlink(&(0x7f0000000040)='o\x00') ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x3, 0x1, 0x101, 0xffffff7f, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, r2) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/132, 0x84) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) [ 269.499673][T10239] hub 6-0:1.0: USB hub found [ 269.525153][T10239] hub 6-0:1.0: 1 port detected 19:13:54 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x400, 0x0) socket$inet(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x11) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000001440), 0x0) 19:13:54 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:13:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x74d, 0x9, 0x4, 0x800, 0x12, {0x77359400}, {0x2, 0xc, 0x1f, 0x0, 0x32, 0xff, "39586094"}, 0x0, 0x0, @userptr, 0x0, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r0, 0xf}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) mq_unlink(&(0x7f0000000040)='o\x00') ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x3, 0x1, 0x101, 0xffffff7f, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, r2) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/132, 0x84) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) 19:13:54 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x400, 0x0) socket$inet(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x11) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000001440), 0x0) 19:13:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getresgid(0x0, 0x0, &(0x7f0000000180)) socket(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x40, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a05, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x6, 0x6c9e960b}}, 0xa0) fallocate(r0, 0x11, 0x0, 0x8800000) 19:13:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x74d, 0x9, 0x4, 0x800, 0x12, {0x77359400}, {0x2, 0xc, 0x1f, 0x0, 0x32, 0xff, "39586094"}, 0x0, 0x0, @userptr, 0x0, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r0, 0xf}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) mq_unlink(&(0x7f0000000040)='o\x00') ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x3, 0x1, 0x101, 0xffffff7f, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, r2) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/132, 0x84) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) [ 271.220370][ C1] bridge1: port 1(bridge_slave_0) entered forwarding state 19:13:55 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x400, 0x0) socket$inet(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x11) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000001440), 0x0) 19:13:56 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x400, 0x0) socket$inet(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x11) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000001440), 0x0) 19:13:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getresgid(0x0, 0x0, &(0x7f0000000180)) socket(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x40, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a05, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x6, 0x6c9e960b}}, 0xa0) fallocate(r0, 0x11, 0x0, 0x8800000) 19:13:56 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex\xafDe', 0x0) 19:13:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getresgid(0x0, 0x0, &(0x7f0000000180)) socket(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x40, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a05, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x6, 0x6c9e960b}}, 0xa0) fallocate(r0, 0x11, 0x0, 0x8800000) 19:13:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r1) 19:13:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x74d, 0x9, 0x4, 0x800, 0x12, {0x77359400}, {0x2, 0xc, 0x1f, 0x0, 0x32, 0xff, "39586094"}, 0x0, 0x0, @userptr, 0x0, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r0, 0xf}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) mq_unlink(&(0x7f0000000040)='o\x00') ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x3, 0x1, 0x101, 0xffffff7f, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, r2) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/132, 0x84) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) 19:13:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, 0x0, &(0x7f0000000180)) 19:13:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:13:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1ffe0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)=0x9) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1e4182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r1, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d0) [ 272.973291][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 272.973303][ T27] audit: type=1800 audit(1588792437.168:19): pid=10346 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15759 res=0 19:13:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, 0x0, &(0x7f0000000180)) 19:13:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, 0x0, &(0x7f0000000180)) 19:13:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, 0x0, &(0x7f0000000180)) 19:13:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r1) 19:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:13:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getresgid(0x0, 0x0, &(0x7f0000000180)) socket(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x40, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a05, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x6, 0x6c9e960b}}, 0xa0) fallocate(r0, 0x11, 0x0, 0x8800000) [ 273.614334][ T27] audit: type=1800 audit(1588792437.958:20): pid=10361 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15761 res=0 19:13:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1ffe0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)=0x9) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1e4182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r1, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d0) 19:13:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x5a1080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xff7cff40f825d397}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r1) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)) [ 273.883619][ T27] audit: type=1800 audit(1588792438.228:21): pid=10376 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15759 res=0 19:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:13:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r1) 19:13:58 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 19:13:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b5, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r3, r0, 0x0, 0x40fdf) 19:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:13:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r1) 19:13:59 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/4\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/224, 0xe0}], 0x1, 0x0) 19:13:59 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 19:13:59 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="45e9aed12f0600000000000000", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 19:13:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1ffe0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)=0x9) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1e4182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r1, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d0) 19:13:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b5, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r3, r0, 0x0, 0x40fdf) [ 275.003564][ T27] audit: type=1800 audit(1588792439.348:22): pid=10418 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15759 res=0 [ 275.055887][T10426] ptrace attach of "/root/syz-executor.3"[10413] was attempted by "/root/syz-executor.3"[10426] 19:13:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x5a1080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xff7cff40f825d397}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r1) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)) 19:13:59 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB="518c52f9b9de8ba5a854cb7ef3ff9bcfe27e6327ac8ca826841aba8337009b248a767a550066b002c5c6b681665e12ea9294a0a9b806aba7c6ace2479aa832aa14c31a5c071ee55a5c3f4ca55577799aa3fe9a1e01c70ad0d6534cbdfa39932e4defda821fbab33fdcc49704868dc1635d4b4a24ebbb8ec2e2f2a2aa135e65fde53d49ba31b9783489c82d127eb610cb731b03d1949b15eea0c416907cff9900", @ANYBLOB="b65804b00cfb4b11ce742ca195e89428765947aa8e9d2404831bb083434fe2bb60fc224d1e17ec98eea74dcb32d8ab3bada265b5603fee26d6b9e175541fa0c33434b367a00e3d955bec66e6244d1368476e118d7a25dddd1fdfcaca5b3f1e20748e7bfbf732fb098e5110d0a0574e651f611881921ace15f9b5773cca732b6f1d19615cdf8230c31dda76b571f13649494fc4994d8da3419fc46f78093c13c34ee0e83ed2abbe5acbf6fbe6e0b10e5cee582c5b49b7044c37155e9e0011d4130965277c4224fc2428"], 0xd9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) 19:13:59 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 19:13:59 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 19:13:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b5, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r3, r0, 0x0, 0x40fdf) 19:14:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1ffe0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)=0x9) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1e4182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r1, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d0) [ 275.869419][T10445] IPVS: ftp: loaded support on port[0] = 21 19:14:00 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 276.100459][ T27] audit: type=1800 audit(1588792440.438:23): pid=10457 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15759 res=0 19:14:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b5, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r3, r0, 0x0, 0x40fdf) 19:14:00 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\f', 0x1, 0x48031, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 19:14:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 276.546983][T10496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:14:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [], "", [[], []]}, 0x240) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:14:01 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB="518c52f9b9de8ba5a854cb7ef3ff9bcfe27e6327ac8ca826841aba8337009b248a767a550066b002c5c6b681665e12ea9294a0a9b806aba7c6ace2479aa832aa14c31a5c071ee55a5c3f4ca55577799aa3fe9a1e01c70ad0d6534cbdfa39932e4defda821fbab33fdcc49704868dc1635d4b4a24ebbb8ec2e2f2a2aa135e65fde53d49ba31b9783489c82d127eb610cb731b03d1949b15eea0c416907cff9900", @ANYBLOB="b65804b00cfb4b11ce742ca195e89428765947aa8e9d2404831bb083434fe2bb60fc224d1e17ec98eea74dcb32d8ab3bada265b5603fee26d6b9e175541fa0c33434b367a00e3d955bec66e6244d1368476e118d7a25dddd1fdfcaca5b3f1e20748e7bfbf732fb098e5110d0a0574e651f611881921ace15f9b5773cca732b6f1d19615cdf8230c31dda76b571f13649494fc4994d8da3419fc46f78093c13c34ee0e83ed2abbe5acbf6fbe6e0b10e5cee582c5b49b7044c37155e9e0011d4130965277c4224fc2428"], 0xd9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) [ 276.597376][ T55] tipc: TX() has been purged, node left! [ 276.632183][T10504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.897620][T10509] IPVS: ftp: loaded support on port[0] = 21 19:14:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x5a1080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xff7cff40f825d397}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r1) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)) 19:14:02 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\f', 0x1, 0x48031, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 19:14:02 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:14:02 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/78, 0x4e}], 0x1, 0x200) 19:14:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [], "", [[], []]}, 0x240) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:14:02 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB="518c52f9b9de8ba5a854cb7ef3ff9bcfe27e6327ac8ca826841aba8337009b248a767a550066b002c5c6b681665e12ea9294a0a9b806aba7c6ace2479aa832aa14c31a5c071ee55a5c3f4ca55577799aa3fe9a1e01c70ad0d6534cbdfa39932e4defda821fbab33fdcc49704868dc1635d4b4a24ebbb8ec2e2f2a2aa135e65fde53d49ba31b9783489c82d127eb610cb731b03d1949b15eea0c416907cff9900", @ANYBLOB="b65804b00cfb4b11ce742ca195e89428765947aa8e9d2404831bb083434fe2bb60fc224d1e17ec98eea74dcb32d8ab3bada265b5603fee26d6b9e175541fa0c33434b367a00e3d955bec66e6244d1368476e118d7a25dddd1fdfcaca5b3f1e20748e7bfbf732fb098e5110d0a0574e651f611881921ace15f9b5773cca732b6f1d19615cdf8230c31dda76b571f13649494fc4994d8da3419fc46f78093c13c34ee0e83ed2abbe5acbf6fbe6e0b10e5cee582c5b49b7044c37155e9e0011d4130965277c4224fc2428"], 0xd9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) [ 277.771146][T10551] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 19:14:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [], "", [[], []]}, 0x240) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:14:02 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\f', 0x1, 0x48031, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 277.888664][T10555] IPVS: ftp: loaded support on port[0] = 21 19:14:02 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\f', 0x1, 0x48031, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 19:14:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [], "", [[], []]}, 0x240) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:14:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xb}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x48}}, 0x0) 19:14:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [], "", [[], []]}, 0x240) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 278.452012][T10590] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 278.727136][T10590] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:14:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x5a1080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xff7cff40f825d397}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r1) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)) 19:14:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [], "", [[], []]}, 0x240) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:14:03 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB="518c52f9b9de8ba5a854cb7ef3ff9bcfe27e6327ac8ca826841aba8337009b248a767a550066b002c5c6b681665e12ea9294a0a9b806aba7c6ace2479aa832aa14c31a5c071ee55a5c3f4ca55577799aa3fe9a1e01c70ad0d6534cbdfa39932e4defda821fbab33fdcc49704868dc1635d4b4a24ebbb8ec2e2f2a2aa135e65fde53d49ba31b9783489c82d127eb610cb731b03d1949b15eea0c416907cff9900", @ANYBLOB="b65804b00cfb4b11ce742ca195e89428765947aa8e9d2404831bb083434fe2bb60fc224d1e17ec98eea74dcb32d8ab3bada265b5603fee26d6b9e175541fa0c33434b367a00e3d955bec66e6244d1368476e118d7a25dddd1fdfcaca5b3f1e20748e7bfbf732fb098e5110d0a0574e651f611881921ace15f9b5773cca732b6f1d19615cdf8230c31dda76b571f13649494fc4994d8da3419fc46f78093c13c34ee0e83ed2abbe5acbf6fbe6e0b10e5cee582c5b49b7044c37155e9e0011d4130965277c4224fc2428"], 0xd9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) 19:14:03 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:14:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [], "", [[], []]}, 0x240) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:14:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 279.799055][T10623] IPVS: ftp: loaded support on port[0] = 21 19:14:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:04 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:14:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:05 executing program 1: socket$packet(0x11, 0x3, 0x300) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001940)={0xffffffffffffffff, 0x10, &(0x7f0000001900)={&(0x7f0000000900)=""/4096, 0x1000}}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000b00)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x100000000000000) 19:14:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:05 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:14:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x400000008300010d) utime(&(0x7f0000000140)='./file0\x00', 0x0) 19:14:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)="11", 0x1}], 0x1) close(r1) 19:14:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:14:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000080)=@ethtool_per_queue_op={0x4b, 0xf}}) 19:14:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 19:14:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:14:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002000800010000000000080003004000000004000600080002"], 0x50}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:14:06 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) 19:14:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff00110200be0a02000605000003004300040003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400040012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x11) 19:14:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 281.844917][T10716] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 281.880670][T10716] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:14:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc60100000000a0005000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 281.916621][T10717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:14:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 19:14:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/120) [ 281.996773][T10729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.023130][T10731] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:14:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x86}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:14:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xe9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 19:14:06 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) r6 = eventfd2(0x0, 0x0) r7 = dup2(r6, r5) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000000)={0x0, r7}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) 19:14:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:14:06 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0x400454ca, 0x0) 19:14:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xce, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb48f7d11a12e7714d3b2ab3f7e145069c031dff4e03cebb733218d3f00c1505b36dae61f9430afbad35132ad1172403fa3de92466d47fa032032453d60b2a1c1080000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:06 executing program 2: getuid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r0, 0x0, 0x1000000008, 0x0) 19:14:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socket$inet6_tcp(0xa, 0x1, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0xd}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) 19:14:06 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000000)="9cffffffffffba007a9b807a0800", 0xe}], 0x1}, 0x0) 19:14:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000540)={{0x312, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606", [[]]}, 0x122) 19:14:06 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) r6 = eventfd2(0x0, 0x0) r7 = dup2(r6, r5) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000000)={0x0, r7}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) [ 282.593266][ T55] tipc: TX() has been purged, node left! 19:14:07 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x418a) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) 19:14:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001680)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x986) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635008000000f30c7f80a00c109c3caca01db440f20c0663508000000440f22c0b870008ec00f01c3b0dfee0f79ca0f633b", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 19:14:07 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) r6 = eventfd2(0x0, 0x0) r7 = dup2(r6, r5) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000000)={0x0, r7}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) 19:14:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x8ffb}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 282.783074][ T55] tipc: TX() has been purged, node left! 19:14:07 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) r6 = eventfd2(0x0, 0x0) r7 = dup2(r6, r5) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000000)={0x0, r7}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) 19:14:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7d, &(0x7f0000000e00)={r1}, &(0x7f0000000400)=0x8) [ 282.963130][ T55] tipc: TX() has been purged, node left! 19:14:09 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000200)={0x0, 0x2}) 19:14:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0xf00) 19:14:09 executing program 2: getuid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r0, 0x0, 0x1000000008, 0x0) 19:14:09 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) 19:14:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x8ffb}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:14:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfc}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 19:14:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') writev(r4, &(0x7f0000001540)=[{&(0x7f0000000040)}], 0x1) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000280)=0x1, 0x4) writev(r3, &(0x7f0000001540)=[{0x0}], 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4af}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044014}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], 0x0) 19:14:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x214, 0xe801, 0x228, 0x40000, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000054b0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000f"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:14:10 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) 19:14:10 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000200)={0x0, 0x2}) 19:14:10 executing program 2: getuid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r0, 0x0, 0x1000000008, 0x0) [ 285.853153][T10878] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 19:14:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') writev(r4, &(0x7f0000001540)=[{&(0x7f0000000040)}], 0x1) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000280)=0x1, 0x4) writev(r3, &(0x7f0000001540)=[{0x0}], 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4af}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044014}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], 0x0) 19:14:10 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fa000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f81db360bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea99114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3e30767d8ee2960ead90b20d774c8fee2e02ece680c0d3d19b2b62fc202240219f497e89548a297748ed23d0ef113cbe241a98cb0859f7a9000a3885245ab7133def7fe1d73108bd409c3d39f6ee5b910cc9b78fdefab025587491add01e089a8dc0570b4bce1581717c96b9dad71f093dbb662d0000"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) 19:14:10 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000200)={0x0, 0x2}) 19:14:10 executing program 2: getuid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r0, 0x0, 0x1000000008, 0x0) 19:14:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x8ffb}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:14:10 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000200)={0x0, 0x2}) 19:14:11 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) 19:14:11 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x21f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:14:11 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) 19:14:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b6c, &(0x7f0000000000)={0x0, "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"}) 19:14:11 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) 19:14:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') writev(r4, &(0x7f0000001540)=[{&(0x7f0000000040)}], 0x1) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000280)=0x1, 0x4) writev(r3, &(0x7f0000001540)=[{0x0}], 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4af}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044014}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], 0x0) 19:14:11 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 19:14:11 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7c00000010001fff000054681000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d1df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c0020"], 0x7c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:14:11 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) 19:14:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') writev(r4, &(0x7f0000001540)=[{&(0x7f0000000040)}], 0x1) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000280)=0x1, 0x4) writev(r3, &(0x7f0000001540)=[{0x0}], 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4af}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044014}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], 0x0) [ 287.236631][T10942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.317122][T10942] device bridge2 entered promiscuous mode [ 287.381281][T10951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.465494][T10951] device bridge3 entered promiscuous mode 19:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x8ffb}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:14:12 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00'}, 0x45c) read$usbmon(r1, 0x0, 0x0) 19:14:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)='/\x00', r0}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x48, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10005, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x36, 0x1, @perf_config_ext={0xfff, 0x3}, 0x0, 0x3ff, 0x5, 0x1, 0x100000000, 0x6, 0xebe}, 0x0, 0x3, r1, 0xb) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x1, 0x1, 0x34975096}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x301480, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000480)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) memfd_create(&(0x7f0000000500)='\x00', 0x5) ioctl$FS_IOC_SETVERSION(r3, 0xc0c0583b, &(0x7f0000000080)) 19:14:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028008000500010000000500170000000016"], 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 19:14:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 19:14:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8a2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)={0xd, 0x8000}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:14:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, 0x0) 19:14:12 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8001) 19:14:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x4, 0x0, r0, 0x0, 0x0}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000380)=[{@fixed}, {}, {@fixed}, {@fixed}]}) 19:14:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)='/\x00', r0}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x48, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10005, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x36, 0x1, @perf_config_ext={0xfff, 0x3}, 0x0, 0x3ff, 0x5, 0x1, 0x100000000, 0x6, 0xebe}, 0x0, 0x3, r1, 0xb) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x1, 0x1, 0x34975096}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x301480, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000480)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) memfd_create(&(0x7f0000000500)='\x00', 0x5) ioctl$FS_IOC_SETVERSION(r3, 0xc0c0583b, &(0x7f0000000080)) 19:14:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x80045438, &(0x7f00005befdc)) [ 288.134527][T10993] mmap: syz-executor.3 (10993) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:14:12 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8001) 19:14:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x80045438, &(0x7f00005befdc)) 19:14:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)='/\x00', r0}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x48, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10005, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x36, 0x1, @perf_config_ext={0xfff, 0x3}, 0x0, 0x3ff, 0x5, 0x1, 0x100000000, 0x6, 0xebe}, 0x0, 0x3, r1, 0xb) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x1, 0x1, 0x34975096}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x301480, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000480)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) memfd_create(&(0x7f0000000500)='\x00', 0x5) ioctl$FS_IOC_SETVERSION(r3, 0xc0c0583b, &(0x7f0000000080)) 19:14:13 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8001) 19:14:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8a2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)={0xd, 0x8000}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:14:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000006000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@flags={0x3, 0x200}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:14:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x4, 0x0, r0, 0x0, 0x0}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000380)=[{@fixed}, {}, {@fixed}, {@fixed}]}) 19:14:13 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8001) 19:14:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)='/\x00', r0}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x48, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10005, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x36, 0x1, @perf_config_ext={0xfff, 0x3}, 0x0, 0x3ff, 0x5, 0x1, 0x100000000, 0x6, 0xebe}, 0x0, 0x3, r1, 0xb) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x1, 0x1, 0x34975096}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x301480, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000480)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) memfd_create(&(0x7f0000000500)='\x00', 0x5) ioctl$FS_IOC_SETVERSION(r3, 0xc0c0583b, &(0x7f0000000080)) 19:14:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x80045438, &(0x7f00005befdc)) 19:14:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x4, 0x0, r0, 0x0, 0x0}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000380)=[{@fixed}, {}, {@fixed}, {@fixed}]}) 19:14:14 executing program 0: setrlimit(0x1000000000000007, &(0x7f0000000080)) userfaultfd(0x0) 19:14:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000080)={{0x1}}) 19:14:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x80045438, &(0x7f00005befdc)) 19:14:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000080)=0x1, 0x6) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:14:14 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3800000001090500000000000000000000000000240001800c000280"], 0x38}}, 0x0) 19:14:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8a2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)={0xd, 0x8000}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:14:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x4, 0x0, r0, 0x0, 0x0}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000380)=[{@fixed}, {}, {@fixed}, {@fixed}]}) 19:14:15 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3800000001090500000000000000000000000000240001800c000280"], 0x38}}, 0x0) 19:14:15 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 19:14:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x4, 0x0, r0, 0x0, 0x0}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000380)=[{@fixed}, {}, {@fixed}, {@fixed}]}) 19:14:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x309100, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, 0x0, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r0}, &(0x7f0000000340)=""/234, 0xea, &(0x7f0000000240)={&(0x7f0000000040)={'wp384-generic\x00'}}) 19:14:15 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3800000001090500000000000000000000000000240001800c000280"], 0x38}}, 0x0) 19:14:15 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3800000001090500000000000000000000000000240001800c000280"], 0x38}}, 0x0) 19:14:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x309100, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, 0x0, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r0}, &(0x7f0000000340)=""/234, 0xea, &(0x7f0000000240)={&(0x7f0000000040)={'wp384-generic\x00'}}) 19:14:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8a2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)={0xd, 0x8000}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:14:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 19:14:16 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x309100, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, 0x0, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r0}, &(0x7f0000000340)=""/234, 0xea, &(0x7f0000000240)={&(0x7f0000000040)={'wp384-generic\x00'}}) [ 292.049915][T11103] debugfs: Directory 'vcpu2' with parent '11103-4' already present! 19:14:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x2f1, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1141, @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:14:17 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206007b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d328bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x309100, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, 0x0, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r0}, &(0x7f0000000340)=""/234, 0xea, &(0x7f0000000240)={&(0x7f0000000040)={'wp384-generic\x00'}}) 19:14:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x4, 0x0, r0, 0x0, 0x0}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000380)=[{@fixed}, {}, {@fixed}, {@fixed}]}) 19:14:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x4, 0x0, r0, 0x0, 0x0}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000380)=[{@fixed}, {}, {@fixed}, {@fixed}]}) 19:14:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 19:14:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 19:14:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100005000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:14:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 293.979053][T11149] xt_policy: too many policy elements [ 294.008703][T11155] xt_policy: too many policy elements 19:14:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 19:14:18 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="000000ddfe"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:14:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 294.290327][T11158] xt_policy: too many policy elements [ 294.395600][T11162] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.456892][T11164] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:14:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 19:14:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000000000000006fabca3b4e7d06a6bd7c00000000000000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 19:14:20 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 19:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 19:14:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x800) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 19:14:21 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 296.680233][T11176] xt_policy: too many policy elements 19:14:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) 19:14:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/134, 0x7ffff000}], 0x1, 0x0) 19:14:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x0) [ 296.782310][T11182] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 296.809394][T11195] xt_policy: too many policy elements 19:14:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) [ 296.860940][T11182] device batadv_slave_0 entered promiscuous mode 19:14:21 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 19:14:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/134, 0x7ffff000}], 0x1, 0x0) 19:14:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, &(0x7f0000000040)=""/62, 0x3e) getdents(r3, &(0x7f0000000240)=""/169, 0xa9) 19:14:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/134, 0x7ffff000}], 0x1, 0x0) 19:14:24 executing program 4: r0 = epoll_create(0x955) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 19:14:24 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 19:14:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x800) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 19:14:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/134, 0x7ffff000}], 0x1, 0x0) 19:14:24 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 19:14:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x800) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 19:14:24 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 19:14:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r1, 0x0, 0xf, &(0x7f0000000100)={@loopback, @empty}, 0x2) 19:14:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) mknod$loop(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x300, @loopback}], 0x1c) creat(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @rand_addr=0x40}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x9c) 19:14:27 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 19:14:27 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 19:14:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x800) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 19:14:27 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 19:14:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) mknod$loop(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x300, @loopback}], 0x1c) creat(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @rand_addr=0x40}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x9c) 19:14:27 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) 19:14:27 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 19:14:27 executing program 4: alarm(0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0x0) 19:14:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/86, &(0x7f0000000000)=0x56) 19:14:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0xff) 19:14:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) 19:14:27 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f0000000840)='none\x00') 19:14:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/86, &(0x7f0000000000)=0x56) 19:14:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000280)='ceph\x00', 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r1) unshare(0x40000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffb}, 0x8) 19:14:27 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000000)=""/41, 0x29) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f00007b8000/0x4000)=nil, 0x4000}) [ 303.572158][T11318] cgroup: Need name or subsystem set 19:14:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/86, &(0x7f0000000000)=0x56) [ 303.698463][T11321] IPVS: ftp: loaded support on port[0] = 21 19:14:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) mknod$loop(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x300, @loopback}], 0x1c) creat(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @rand_addr=0x40}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x9c) 19:14:28 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f0000000840)='none\x00') 19:14:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) 19:14:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/86, &(0x7f0000000000)=0x56) [ 303.970796][T11352] cgroup: Need name or subsystem set 19:14:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x2, 0x4) 19:14:28 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f0000000840)='none\x00') 19:14:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 19:14:28 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) semop(0x0, &(0x7f0000000140), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000013c0)={&(0x7f0000000380)="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", &(0x7f0000000200)=""/228, &(0x7f0000000300)="cf3dd23748271074d935f9c3ebd06f1b4e080102bd3fcf6d3456cb4d5257f885e45e7b7af928eff5a85d3f9d697c932491647050ed72fabd5221aa43c622", &(0x7f0000001380)="4b397e13889c17307ea856ecc89afd818bb2", 0x8000, 0xffffffffffffffff, 0x4}, 0x38) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x6, &(0x7f00000001c0)=0x6) [ 304.220537][T11371] cgroup: Need name or subsystem set 19:14:28 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f0000000840)='none\x00') [ 304.418181][T11328] IPVS: ftp: loaded support on port[0] = 21 [ 304.555135][ T3052] tipc: TX() has been purged, node left! [ 304.589618][T11388] cgroup: Need name or subsystem set 19:14:29 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000280)='ceph\x00', 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r1) unshare(0x40000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffb}, 0x8) 19:14:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:14:29 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000000)=""/41, 0x29) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f00007b8000/0x4000)=nil, 0x4000}) [ 304.902603][T11413] IPVS: ftp: loaded support on port[0] = 21 19:14:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) mknod$loop(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x300, @loopback}], 0x1c) creat(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @rand_addr=0x40}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x9c) 19:14:29 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) semop(0x0, &(0x7f0000000140), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000013c0)={&(0x7f0000000380)="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", &(0x7f0000000200)=""/228, &(0x7f0000000300)="cf3dd23748271074d935f9c3ebd06f1b4e080102bd3fcf6d3456cb4d5257f885e45e7b7af928eff5a85d3f9d697c932491647050ed72fabd5221aa43c622", &(0x7f0000001380)="4b397e13889c17307ea856ecc89afd818bb2", 0x8000, 0xffffffffffffffff, 0x4}, 0x38) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x6, &(0x7f00000001c0)=0x6) 19:14:29 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1b) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1b) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2, &(0x7f0000000100)=0xe2d, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x20008000) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{}, {}, 0x4, 0x6}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'vxcan1\x00'}) fcntl$setownex(r0, 0xf, 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') 19:14:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'caif0\x00'}, 0x18) 19:14:29 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) semop(0x0, &(0x7f0000000140), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000013c0)={&(0x7f0000000380)="05266502784591808bca3e88890c20a645b8700f23b4328b29bd5ec5a7d0dde4a2344b451302a56eab66a960582a284e34c4178f4560fa234401af4a954b270e9dc206bca2a05f85cb21914683d55657a65aa314f4ddddfe8d821c0a4e77c32846c0c546f9f26bfaf170ec7a105d5c26fbc6241f13d2d33d86164a173e63b5dd64168c41a75b5439be5b8ddf52165d17d929d6b8be4b7cd09668e61dd60f23dbf53f975fd7c523ebbde91dbdc742e1306cbd14578dec1f9adef6e28643e36cbf2828f679c532d19e2aa5d9f21059988175c776d946fbf1e8f4a4f6e7dc6ae05a13a9c831a42efd91d3d949a86f355a56edd01cd15776a3d5bd43ece4e89c55fc3cc13e392de843efa67afb56336d547ac9949096958c54e7c23984a1f3ca876a3ac4ca56474ce724e73e8f71d793787b9aee3d267c8604c186ef897591b092618a4d1bb5f48809dcd1b66e686ff4376504c5ecad494b4c4e927bb93c3df619b259a6ad6fa88c2fa479967169cee6dee708a3bbd5b399c41d6df654a0b6ab3708072aeb426752c4a15879a4abe598ecb20cea29a307d9ab7688879a640fd313e3c19bd5640d9a8021d1d64e99b7c2743a3e0ab8f9534ef6b4be8cca38b697d75c372dfc2bc3031fe84ac69af51ad5dd22576a2d8773588fbd2e3963e0d39c565930f5d73587b34a05750c7395712e44480df0c99dc8c4cb7a3a9ebb8e7263cff4fbb11a3bb96e5d890a529e879a6e264d05b50b2d82a820f8abd7b32144cf864a612caa4c3c3b62751697dc6d1f7444db7ccadb2094cf9373fa2a73537d8796ff433076ca212997bf12985d347c6c52ca47d8e60bed9320d99e8d0b79579a493d8b6ac865f2dbccd718d00443495d9d5f6bc9b6d023db185961d85c1939acca811c54e8cfd758076f831656accadff96ccc1eba30a3627509a207c439f60ca68a7413a7cb44675e769719ce1d3a652ab93d65afca41ea990da4ede19d117beabafb0350b1ecbe49e825aa07db9513bdd3235b4c10fd9741a5fe95ddd858d0b24238e3abd5e3c7914e18bc18b5f730b3308207ad96810384e16e5c2a4aa5950a3a88a450a163ecaf8863575c82d153933bb20f08a827d8083c7fedd8e26b062d4f76fb2fd16053464b9e85cac47add50fc12d705f0482d24561a0d7eb8d800ce578444fc804f9161674d44d2e388d8dd84d05f02cd40c4ff5403fe7c46d0d2698e8c861213f43083c6539ae33fe7ab1413d11b005ef147c38f119c72f80dd0c7d723361ffd1d0b00ff98f14933acb2276570597b6455dc1a8e5f0d8ce75d5c4184b9e8d4aeb8ad3e46bf1170332d2e72ab4f61c0f11790b5f0f251560b1354188360ead45857718e13a41557b083f062f35eb6d8044ab0dbb6de7a4bbe86cd1bc4fd0e9eb462c238991fa240c2714482bf2c6287b3ae8f3e1ad6b32127890a1475cc586bbb31012555b7bdf5e10c1acf4844409ea3ef5aa16e152e8f1219a9afca69af3bccac47c153021ae2f3b7482985b9a383a229ef11758401659e61d13681f2ea0d8ca492339a628da3f0e71c49dc484ee2c5441a0b9b0508d2454658cdd836eb9abb3c9d4e09a7a18617b4f61f6e4498b494bb15292f9e07bb270e6ef6763f7b683c9953bdda26ed0a926c51ab43a2fe57b3cdb17efa2a0c44c7ba43b26a96e6249c8eec9b2d26bd410854af27885d9ff4c142d886dcd3ca8bc8cd776bfd1518c6b3cde467cec1f6959f68b0b3844d16bbf7336fcaf0eb012e915c4e717e474685b05d521f5fcd3527159e8039e8e3b73f4216d7cbdba1e3dc37cf17cef6d2d32ecb1b0c05d634a4d05b8db4c351da7b22ada5ca0fc943995a065cf7d4cb4c95f28b623942c6191d092426d77cd326b6bf3863ededbfe8dff23ac36a8b62686579676abb3d29319cb75ccf1501b989a0808e8f2873a2f68dd74885f157d28199ef45b1f3a36ff3618ba498da9380e83e93c29445d9cef77f84f11de246966a736914e80260c7b569cb36045e6a084d456cb06abeaad7e8a5a5e2933ba930889f7ea6452e18cb3efdefcda098c882c998b464618d419e2ca20312dabd3eb40f6fb3e8f2c59fda76b70a7273e28a3d191677b8fa9073786b34eea2703088d7bb6d13d802336f63e13434db4483b4e1d8c3abdb8d78e07f6c5a1c8472df05f2d0b766f8ef551e8aed1216096541c31e5793c5465bd1fdf8288bb0e4b0a538243caed3791e34ddb4df9a49def6bfeb3381249a3d3b3ef0214164db90f1419c7ae2c56a21fa9c870c6229a2637f4529b7c4f01927f6a8d513dd52c44067e38acd11f45bb190b57e2b5feb6ee462553a9c12203cde9f5262b99d8274a44d48a4fc2f230b40095598dce9d9733b3a4668ff3aed169304f978e4c91a072c073be05df35bd111439e580d648b958dffdc18f27e6b64c3c151c91ed4114236256d70fe6e6453f102b097e840b2b9b809fa2c824cc3046efd1bf43de231de18e06a58cab98253100cb76b9a6675c75bf41c742ad61221e18a812e996f26fbef1ef6ee4ac8fd5f39c828a5063cae6371349a686392c479a8d17631f25578dae481d13ed8371e46922ac39fbfefbd2a19946429853af7a607e9e924c8b50d2ca62d683e337907d5f78f5b9dbd56697a79112b2a7f32210781f9c67829f03e60717b4e3cfc8bf2bb3434fc7f0ab8adae51f42b35654934a2017ba07ec1c5baf2cbdc3720863105ab9e17e2197bd6a7a79a7bc91bcbb2ef5c6f2df71480bbdb1336a6c5a8d164b355804e4123a9818077d74109f469fd73ea6139b6404e9a3cd41b7f56af998b6db015b665c1bc805fb5db10b9ee593c0126e736dc7f8e68c4a4d79b4f9096f6b6d8ec715de3a9a6ad68e3774b73a60f2632bdcfb68e533f0b585a979e4cfcc955b9670fa24c6c965ff39c87e678b8e37d61c1c609c7d1a940c13e2f724e77d345ad6b6d7050a8a95fea4dc70b0e58efaed640229d3c0af4de5f9b491c3ce5f34ed0a83b584c06fde9e8702ae24916f624e3626f70da0a1873eeec59161efa37981af6d61851653b0748c5b23e6d948f5038170631f4a79568915ff72c4f71141daec03559545d5c0e99e98ac76aa2abcb42e6dc07045adfb23799dc1743fd901d11570bb50377a95d3f927cd07d6dc17eda4b29245500fc46c1debaccd7065e58247b16b8e2a03a08213670b9f2c1b9c84c5068191e5f3ff4030223b5b61d7d4841303cceb86867db00df1e034eca840c49dce5e942acc4aeda6f1e57a86602e137765c27c3f3dfd5995737af90cb672e187bb8d9c1207ed8951909f8e4e61c366e64715df2088463f9ca385bf59b3bd7b4aa8762ae32da8877cbb820d6c8da42bfe2f78e38a27fbb3953b7bd4713f7152f5a2969f2bc2cf9d90766182d1114565eab8b157717b97be52287c17ab1bfb040eb6d070ba6de15ecc996f117a4b2d5e263dba5f1e364c08126c320b28969ba2498a95a22096b88b4c751c9fbe3a980c3d2417ac55ac45a2c48c40697751f989e0b1d84def4b50acfbae1b9cc08607db20f48a82f0dadab97b50aef32203b005aa01b9479a75a2cd4fe6e904024c7656764328194f506e78f7fcc3f81690cdab76f27514f74437b12a6a5c7d4b37eda8c981e0893c42c3c851c7813c1a6d9ec42702d9c765d30b3f018aee6491c391844cfe07a95417f33b4a6d3f85221e8421ea440f1eb5bcd293b951ac9f2eb5114c326086a0c55e0426cef172bc6e6ee0dff8e9886e277aed716d1f204ba1068b17c3ffd76d6891b209560eddfd0108e751724b453e720587ab91495d5394df66c1bae5bbdb0b506c963b3d5a54a06538816050018afe5c1c45bcb430005a6d83a6360f0f6601ff354f8dea99adff1088ce333421c84ddceb247855fe301ce0d398f75236fea1afbfdcf81f94e4d5c599894b8413c50c4763f0a8ee25961463ee9c18ffa70f2d6b6f4165fc6d832ebf0094b446c36dc74a73d806c970f3d11861d31c3252bc9f9d2830e8f77223496315825b6bd7308900aed1b40e94f1920fffe6858290f3db06651ea60d2a1a803e48668ace8ffd9d5368335d75b8915cf692a735b72f9595336cd095999699477f79bf0a8104b16d103bbb18b46c091c9c725835cb65c79c14d482f4e8182cf223e812d3518be975461b13a9f58d2c6ec47fcda8982a75b6c845245f26f8a707524ab17a3110af08a3e7e941bd3ab6d2448126b0e9439ba2fa1fb1812888a13fdbb07948dcae3b38d18cc5b5ff7d6acf34766386e48b9343e58b3d5ce47d994c17f4e24fc7d2e15c830e7c6667310f2ff313cfb705e3220b484f765ceaf95e2cb0163816bea1c795d5f6bbb6728c1bcdc6cb4dc8dbe3291a1ced48645732f855daa25284f47041f7e03a13def48432b9413e4676e5eec81b63ba2a3252f1b705520599f83eda2b797dd3a5058f012c570684bea9b2e7df4dfbcc6030117dcf222a9209a9aadc26d9dce4974ae206e1d125184330fb1a30f430d89d8299e08666ab60a96b1f92cbaa9753d60dd35ca9f093b82510dafae00178816570d97aaf3af2f65a11a7a6e022896bfe760bb6276c289e7d21f0d1d5fd1ccaa6dac479a925b3248a1039476b06907b8cd0a16439a7caf38469104a06cceaead2d493ec7e73b695f8becc12fda8db812c76aa480268b2d9bfc80ba2de41c91939a9b0bbd1745884742fc880d18e278dfc2a9cfb53cbb0565c372624b3c6db2574a650208b2c56950e71faa430f6053155ae52874fd9397399b4cbe321e1b7cd322363d959f842da89da9aaaeb0f8f64630867e9162ae3fe2e999f3df796d8cf399163123feb67ab48f57d10bf19c1c3d329a1155ee7940dbe4c0c676bc3f20dcd8ebd155044e6b773af183ba33193129c9c179b82866691e62bfc036dd20fb5f9e327edece838fa32f3a0c8883369abeedb296ac7a5dd9a2c11413d4c139f69f1981c950da6d5d7a90e26b24ef638c7d35b46dd8635a81b6a4575f0e38feb136074e8de666d9fedc6d5f509bf5ce80e94d861b04b42e3744e90e931d9c5fdffe0437f515f54a36443e0d8baab7229b26af6e4778e26058f355d635423dbadd91f24b33e2b3f7c399f38d5615d9553a0db7413caefcfa2ca1be2fd8de81681428e3a1bebc357de1bc35187bd4fa4e02433995473095d1c12918fbdbcb6335ef5b14e01c615c6411c14dd3b66d3dd8d8475bc2d7edff6b6a56424e8963acbf70a382a5c997b3989e682b2bc4e6f5bfe05dcc202ffce91833d3e599dd05706fbcd44ef9dce90d49bf09a2506277cebb5b4bb88f44444f36ce7a3f5db7016740fc9dc0058f89cf247e743c6ed6817190826b4e39efe6622bf2918942857a67fdec64a7d4bcd3431a6417679d8419b7ad3b12143d192cefa15c4fea1c0d51b27ee4d7f6e4300fb3e394d95f647c9646321ec75ec09a6bd77e3209644b2bea7b83cc08d2f609dad414a8faf7ea4de6ac4473aa9b088fce5f6230092bf72ec3e487036757f50923e9655ab88e805fb36c3a7adb938721e5476318de3def455ff08be29ddf44535e761d190425a009f4addc14b205e395581c61c9d434af1ef3dbef3022ad5dca8ab269bb5275ec9199c3ffd5ca88aa1ac72a4ad139b5e95de3017193039409b6cf8116c0d07c90488efd67b5ec5bcd8a3f984c2ba9a2952fdce55aaff562e9b243fbc9ea5ed11068a99d847d2f38d15b7e020f00623403e492c0926d5b571f8ef335cea32c830cfcb9949826b626218ce53aac38c6d728d4623ab30dd944931be7af7e458c8af7a590874d3cd28a8d91ab6d8d", &(0x7f0000000200)=""/228, &(0x7f0000000300)="cf3dd23748271074d935f9c3ebd06f1b4e080102bd3fcf6d3456cb4d5257f885e45e7b7af928eff5a85d3f9d697c932491647050ed72fabd5221aa43c622", &(0x7f0000001380)="4b397e13889c17307ea856ecc89afd818bb2", 0x8000, 0xffffffffffffffff, 0x4}, 0x38) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x6, &(0x7f00000001c0)=0x6) 19:14:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10f, 0x38, 0x1cb, 0xcb6e, 0x0, 0x20, 0x0, 0x3, 0x96d, 0x8}, [{0x7, 0x7, 0x800, 0xd70, 0x0, 0x8, 0x0, 0x9}, {0x3, 0x1, 0x13, 0x0, 0xa11c, 0x7fffffff, 0x2, 0x8}], "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"}, 0x878) 19:14:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000000)=""/41, 0x29) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f00007b8000/0x4000)=nil, 0x4000}) 19:14:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000280)='ceph\x00', 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r1) unshare(0x40000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffb}, 0x8) 19:14:30 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) semop(0x0, &(0x7f0000000140), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000013c0)={&(0x7f0000000380)="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", &(0x7f0000000200)=""/228, &(0x7f0000000300)="cf3dd23748271074d935f9c3ebd06f1b4e080102bd3fcf6d3456cb4d5257f885e45e7b7af928eff5a85d3f9d697c932491647050ed72fabd5221aa43c622", &(0x7f0000001380)="4b397e13889c17307ea856ecc89afd818bb2", 0x8000, 0xffffffffffffffff, 0x4}, 0x38) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x6, &(0x7f00000001c0)=0x6) 19:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10f, 0x38, 0x1cb, 0xcb6e, 0x0, 0x20, 0x0, 0x3, 0x96d, 0x8}, [{0x7, 0x7, 0x800, 0xd70, 0x0, 0x8, 0x0, 0x9}, {0x3, 0x1, 0x13, 0x0, 0xa11c, 0x7fffffff, 0x2, 0x8}], "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"}, 0x878) 19:14:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r1}]]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 306.184190][T11466] IPVS: ftp: loaded support on port[0] = 21 19:14:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x60, 0x0) 19:14:30 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x94}}) socket(0x2b, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYRES32], 0x5, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 19:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10f, 0x38, 0x1cb, 0xcb6e, 0x0, 0x20, 0x0, 0x3, 0x96d, 0x8}, [{0x7, 0x7, 0x800, 0xd70, 0x0, 0x8, 0x0, 0x9}, {0x3, 0x1, 0x13, 0x0, 0xa11c, 0x7fffffff, 0x2, 0x8}], "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"}, 0x878) 19:14:32 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1b) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1b) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2, &(0x7f0000000100)=0xe2d, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x20008000) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{}, {}, 0x4, 0x6}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'vxcan1\x00'}) fcntl$setownex(r0, 0xf, 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') 19:14:32 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000000)=""/41, 0x29) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f00007b8000/0x4000)=nil, 0x4000}) 19:14:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000700200012800b0001006272696467650000100002800c002e000100000001000000"], 0x40}}, 0x0) 19:14:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000280)='ceph\x00', 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r1) unshare(0x40000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffb}, 0x8) 19:14:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10f, 0x38, 0x1cb, 0xcb6e, 0x0, 0x20, 0x0, 0x3, 0x96d, 0x8}, [{0x7, 0x7, 0x800, 0xd70, 0x0, 0x8, 0x0, 0x9}, {0x3, 0x1, 0x13, 0x0, 0xa11c, 0x7fffffff, 0x2, 0x8}], "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"}, 0x878) 19:14:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x60, 0x0) 19:14:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a6000ef8d4b168df62a450039", 0x1d}], 0x1}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 308.551315][T11536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.608140][T11541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.662551][T11533] IPVS: ftp: loaded support on port[0] = 21 19:14:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_flash={0x26, 0x8000000, './file0\x00'}}) 19:14:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sync_file_range(r2, 0x0, 0xffff, 0x7) 19:14:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x60, 0x0) 19:14:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x4004}]}}]}, 0x3c}}, 0x0) 19:14:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socket$inet6(0xa, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x10000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) get_mempolicy(&(0x7f0000000100), 0x0, 0x7f, &(0x7f0000ffc000/0x2000)=nil, 0x8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x25) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x7000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 309.548307][T11580] ================================================================== [ 309.556921][T11580] BUG: KASAN: null-ptr-deref in choke_reset+0x208/0x340 [ 309.563879][T11580] Write of size 8 at addr 0000000000000000 by task syz-executor.0/11580 [ 309.572212][T11580] [ 309.574561][T11580] CPU: 1 PID: 11580 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 309.583234][T11580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.593302][T11580] Call Trace: [ 309.596689][T11580] dump_stack+0x188/0x20d [ 309.601039][T11580] ? choke_reset+0x208/0x340 [ 309.605691][T11580] __kasan_report.cold+0x5/0x4d [ 309.610559][T11580] ? choke_reset+0x208/0x340 [ 309.615160][T11580] ? choke_reset+0x208/0x340 [ 309.619760][T11580] kasan_report+0x33/0x50 [ 309.624111][T11580] check_memory_region+0x141/0x190 [ 309.629243][T11580] memset+0x20/0x40 [ 309.633080][T11580] choke_reset+0x208/0x340 [ 309.637527][T11580] ? choke_destroy+0x40/0x40 [ 309.642213][T11580] qdisc_reset+0x6b/0x520 [ 309.646579][T11580] dev_deactivate_queue.constprop.0+0x13c/0x240 [ 309.652842][T11580] dev_deactivate_many+0xe2/0xba0 [ 309.657905][T11580] ? cake_dequeue_one+0x30c/0x420 [ 309.662955][T11580] dev_deactivate+0xf8/0x1c0 [ 309.667569][T11580] ? dev_deactivate_many+0xba0/0xba0 [ 309.672932][T11580] qdisc_graft+0xd25/0x1120 [ 309.677458][T11580] ? tc_dump_tclass+0x480/0x480 [ 309.682329][T11580] ? tc_get_qdisc+0xaf0/0xaf0 [ 309.687066][T11580] ? nla_memcpy+0xa0/0xa0 [ 309.691462][T11580] ? ns_capable_common+0xe2/0x100 [ 309.696518][T11580] tc_modify_qdisc+0xbab/0x1a00 [ 309.701394][T11580] ? qdisc_create+0x1140/0x1140 [ 309.706339][T11580] ? mutex_trylock+0x2c0/0x2c0 [ 309.711151][T11580] ? find_held_lock+0x2d/0x110 [ 309.715947][T11580] ? qdisc_create+0x1140/0x1140 [ 309.720885][T11580] rtnetlink_rcv_msg+0x44e/0xad0 [ 309.725846][T11580] ? rtnl_bridge_getlink+0x870/0x870 [ 309.731156][T11580] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 309.736971][T11580] ? lockdep_hardirqs_on+0x463/0x620 [ 309.742359][T11580] netlink_rcv_skb+0x15a/0x410 [ 309.747143][T11580] ? rtnl_bridge_getlink+0x870/0x870 [ 309.752453][T11580] ? netlink_ack+0xa10/0xa10 [ 309.757080][T11580] netlink_unicast+0x537/0x740 [ 309.761867][T11580] ? netlink_attachskb+0x810/0x810 [ 309.767049][T11580] ? _copy_from_iter_full+0x25c/0x870 [ 309.772477][T11580] ? __phys_addr_symbol+0x2c/0x70 [ 309.777557][T11580] ? __check_object_size+0x171/0x437 [ 309.782957][T11580] netlink_sendmsg+0x882/0xe10 [ 309.787822][T11580] ? aa_af_perm+0x260/0x260 [ 309.792348][T11580] ? netlink_unicast+0x740/0x740 [ 309.797315][T11580] ? netlink_unicast+0x740/0x740 [ 309.802488][T11580] sock_sendmsg+0xcf/0x120 [ 309.807073][T11580] ____sys_sendmsg+0x6bf/0x7e0 [ 309.811882][T11580] ? kernel_sendmsg+0x50/0x50 [ 309.816603][T11580] ___sys_sendmsg+0x100/0x170 [ 309.821298][T11580] ? sendmsg_copy_msghdr+0x70/0x70 [ 309.826469][T11580] ? __fget_files+0x32f/0x500 [ 309.831167][T11580] ? ksys_dup3+0x3c0/0x3c0 [ 309.835612][T11580] ? __fget_light+0x20e/0x270 [ 309.840316][T11580] __sys_sendmsg+0xec/0x1b0 [ 309.844830][T11580] ? __sys_sendmsg_sock+0xb0/0xb0 [ 309.849945][T11580] ? __x64_sys_futex+0x380/0x4f0 [ 309.855000][T11580] ? trace_hardirqs_off_caller+0x55/0x230 [ 309.860758][T11580] ? do_syscall_64+0x21/0x7d0 [ 309.865461][T11580] do_syscall_64+0xf6/0x7d0 [ 309.869984][T11580] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 309.875929][T11580] RIP: 0033:0x45c829 [ 309.879831][T11580] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.899532][T11580] RSP: 002b:00007eff7cabbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.907956][T11580] RAX: ffffffffffffffda RBX: 0000000000500d20 RCX: 000000000045c829 [ 309.915935][T11580] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000007 [ 309.924008][T11580] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.932115][T11580] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 309.940121][T11580] R13: 0000000000000a05 R14: 00000000004ccbdd R15: 00007eff7cabc6d4 [ 309.948129][T11580] ================================================================== [ 309.956199][T11580] Disabling lock debugging due to kernel taint [ 309.962462][T11580] Kernel panic - not syncing: panic_on_warn set ... [ 309.969096][T11580] CPU: 1 PID: 11580 Comm: syz-executor.0 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 309.979260][T11580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.989324][T11580] Call Trace: [ 309.992626][T11580] dump_stack+0x188/0x20d [ 309.997078][T11580] panic+0x2e3/0x75c [ 310.000990][T11580] ? add_taint.cold+0x16/0x16 [ 310.005679][T11580] ? retint_kernel+0x2b/0x2b [ 310.010276][T11580] ? choke_reset+0x208/0x340 [ 310.014879][T11580] ? trace_hardirqs_on+0x55/0x220 [ 310.019925][T11580] ? choke_reset+0x208/0x340 [ 310.024522][T11580] end_report+0x4d/0x53 [ 310.028685][T11580] __kasan_report.cold+0xd/0x4d [ 310.033554][T11580] ? choke_reset+0x208/0x340 [ 310.038155][T11580] ? choke_reset+0x208/0x340 [ 310.042748][T11580] kasan_report+0x33/0x50 [ 310.047175][T11580] check_memory_region+0x141/0x190 [ 310.052294][T11580] memset+0x20/0x40 [ 310.056113][T11580] choke_reset+0x208/0x340 [ 310.060545][T11580] ? choke_destroy+0x40/0x40 [ 310.065145][T11580] qdisc_reset+0x6b/0x520 [ 310.069490][T11580] dev_deactivate_queue.constprop.0+0x13c/0x240 [ 310.075737][T11580] dev_deactivate_many+0xe2/0xba0 [ 310.080767][T11580] ? cake_dequeue_one+0x30c/0x420 [ 310.085797][T11580] dev_deactivate+0xf8/0x1c0 [ 310.090400][T11580] ? dev_deactivate_many+0xba0/0xba0 [ 310.095696][T11580] qdisc_graft+0xd25/0x1120 [ 310.100295][T11580] ? tc_dump_tclass+0x480/0x480 [ 310.105234][T11580] ? tc_get_qdisc+0xaf0/0xaf0 [ 310.109914][T11580] ? nla_memcpy+0xa0/0xa0 [ 310.114256][T11580] ? ns_capable_common+0xe2/0x100 [ 310.119290][T11580] tc_modify_qdisc+0xbab/0x1a00 [ 310.124155][T11580] ? qdisc_create+0x1140/0x1140 [ 310.129014][T11580] ? mutex_trylock+0x2c0/0x2c0 [ 310.133799][T11580] ? find_held_lock+0x2d/0x110 [ 310.138574][T11580] ? qdisc_create+0x1140/0x1140 [ 310.143432][T11580] rtnetlink_rcv_msg+0x44e/0xad0 [ 310.148377][T11580] ? rtnl_bridge_getlink+0x870/0x870 [ 310.153672][T11580] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 310.159485][T11580] ? lockdep_hardirqs_on+0x463/0x620 [ 310.164781][T11580] netlink_rcv_skb+0x15a/0x410 [ 310.169558][T11580] ? rtnl_bridge_getlink+0x870/0x870 [ 310.174851][T11580] ? netlink_ack+0xa10/0xa10 [ 310.179464][T11580] netlink_unicast+0x537/0x740 [ 310.184249][T11580] ? netlink_attachskb+0x810/0x810 [ 310.189394][T11580] ? _copy_from_iter_full+0x25c/0x870 [ 310.194773][T11580] ? __phys_addr_symbol+0x2c/0x70 [ 310.199804][T11580] ? __check_object_size+0x171/0x437 [ 310.205097][T11580] netlink_sendmsg+0x882/0xe10 [ 310.209864][T11580] ? aa_af_perm+0x260/0x260 [ 310.214378][T11580] ? netlink_unicast+0x740/0x740 [ 310.219327][T11580] ? netlink_unicast+0x740/0x740 [ 310.224535][T11580] sock_sendmsg+0xcf/0x120 [ 310.228969][T11580] ____sys_sendmsg+0x6bf/0x7e0 [ 310.233743][T11580] ? kernel_sendmsg+0x50/0x50 [ 310.238433][T11580] ___sys_sendmsg+0x100/0x170 [ 310.243110][T11580] ? sendmsg_copy_msghdr+0x70/0x70 [ 310.248235][T11580] ? __fget_files+0x32f/0x500 [ 310.252918][T11580] ? ksys_dup3+0x3c0/0x3c0 [ 310.257342][T11580] ? __fget_light+0x20e/0x270 [ 310.262018][T11580] __sys_sendmsg+0xec/0x1b0 [ 310.266526][T11580] ? __sys_sendmsg_sock+0xb0/0xb0 [ 310.271552][T11580] ? __x64_sys_futex+0x380/0x4f0 [ 310.276497][T11580] ? trace_hardirqs_off_caller+0x55/0x230 [ 310.282230][T11580] ? do_syscall_64+0x21/0x7d0 [ 310.286917][T11580] do_syscall_64+0xf6/0x7d0 [ 310.291445][T11580] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 310.297341][T11580] RIP: 0033:0x45c829 [ 310.301239][T11580] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.320862][T11580] RSP: 002b:00007eff7cabbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.329288][T11580] RAX: ffffffffffffffda RBX: 0000000000500d20 RCX: 000000000045c829 [ 310.337265][T11580] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000007 [ 310.345239][T11580] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.353217][T11580] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 310.361195][T11580] R13: 0000000000000a05 R14: 00000000004ccbdd R15: 00007eff7cabc6d4 [ 310.370375][T11580] Kernel Offset: disabled [ 310.374706][T11580] Rebooting in 86400 seconds..