[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2020/08/17 21:11:13 fuzzer started 2020/08/17 21:11:14 dialing manager at 10.128.0.26:37543 2020/08/17 21:11:14 syscalls: 3096 2020/08/17 21:11:14 code coverage: enabled 2020/08/17 21:11:14 comparison tracing: enabled 2020/08/17 21:11:14 extra coverage: enabled 2020/08/17 21:11:14 setuid sandbox: enabled 2020/08/17 21:11:14 namespace sandbox: enabled 2020/08/17 21:11:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/17 21:11:14 fault injection: enabled 2020/08/17 21:11:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/17 21:11:14 net packet injection: enabled 2020/08/17 21:11:14 net device setup: enabled 2020/08/17 21:11:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/17 21:11:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/17 21:11:14 USB emulation: enabled 2020/08/17 21:11:14 hci packet injection: enabled 21:12:42 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) close(r0) inotify_init() ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000100)) 21:12:42 executing program 1: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup3(r2, r0, 0x0) write$char_usb(r1, 0x0, 0x0) 21:12:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 21:12:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x43e) write$cgroup_type(r1, 0x0, 0x0) 21:12:43 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 21:12:43 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0x1a, 0x7, 0x0, {{0xd, 'security.evm\x00'}}}, 0x1a) syzkaller login: [ 146.426362][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 146.573609][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 146.635498][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 146.775323][ T7007] IPVS: ftp: loaded support on port[0] = 21 [ 146.809246][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.817768][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.828284][ T6872] device bridge_slave_0 entered promiscuous mode [ 146.838896][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.848172][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.856324][ T6872] device bridge_slave_1 entered promiscuous mode [ 146.957729][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.999329][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.006596][ T7064] IPVS: ftp: loaded support on port[0] = 21 [ 147.151078][ T7133] IPVS: ftp: loaded support on port[0] = 21 [ 147.257265][ T6872] team0: Port device team_slave_0 added [ 147.281984][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 147.311493][ T6872] team0: Port device team_slave_1 added [ 147.320595][ T7265] IPVS: ftp: loaded support on port[0] = 21 [ 147.333896][ T7007] chnl_net:caif_netlink_parms(): no params data found [ 147.417418][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.424652][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.451187][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.494020][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.500994][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.527793][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.622371][ T6872] device hsr_slave_0 entered promiscuous mode [ 147.630105][ T6872] device hsr_slave_1 entered promiscuous mode [ 147.678943][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.688337][ T7007] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.696948][ T7007] device bridge_slave_0 entered promiscuous mode [ 147.708404][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.716273][ T7007] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.725314][ T7007] device bridge_slave_1 entered promiscuous mode [ 147.732340][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.739801][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.747991][ T6892] device bridge_slave_0 entered promiscuous mode [ 147.759017][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.766187][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.774278][ T6892] device bridge_slave_1 entered promiscuous mode [ 147.869268][ T7007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.880518][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.921136][ T7007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.966425][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.050757][ T7007] team0: Port device team_slave_0 added [ 148.069238][ T7064] chnl_net:caif_netlink_parms(): no params data found [ 148.093057][ T7007] team0: Port device team_slave_1 added [ 148.111120][ T6892] team0: Port device team_slave_0 added [ 148.167770][ T7133] chnl_net:caif_netlink_parms(): no params data found [ 148.179557][ T6892] team0: Port device team_slave_1 added [ 148.193457][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.200413][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.226823][ T7007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.249735][ T7265] chnl_net:caif_netlink_parms(): no params data found [ 148.271516][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.278755][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.305647][ T7007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.385636][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.392899][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.404510][ T2546] Bluetooth: hci0: command 0x0409 tx timeout [ 148.419230][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.464822][ T7007] device hsr_slave_0 entered promiscuous mode [ 148.471487][ T7007] device hsr_slave_1 entered promiscuous mode [ 148.479215][ T7007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.487838][ T7007] Cannot create hsr debugfs directory [ 148.507749][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.518041][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.544940][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.562652][ T2546] Bluetooth: hci1: command 0x0409 tx timeout [ 148.665085][ T6892] device hsr_slave_0 entered promiscuous mode [ 148.672294][ T6892] device hsr_slave_1 entered promiscuous mode [ 148.679561][ T6892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.688136][ T6892] Cannot create hsr debugfs directory [ 148.706733][ T7064] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.714278][ T7064] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.721953][ T7064] device bridge_slave_0 entered promiscuous mode [ 148.732855][ T2540] Bluetooth: hci2: command 0x0409 tx timeout [ 148.745807][ T7133] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.753075][ T7133] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.760774][ T7133] device bridge_slave_0 entered promiscuous mode [ 148.770272][ T7133] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.778026][ T7133] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.786610][ T7133] device bridge_slave_1 entered promiscuous mode [ 148.803369][ T6872] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.831132][ T7064] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.838503][ T7064] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.848356][ T7064] device bridge_slave_1 entered promiscuous mode [ 148.885215][ T6872] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.898509][ T7265] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.908089][ T7265] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.918444][ T7265] device bridge_slave_0 entered promiscuous mode [ 148.930910][ T7265] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.938418][ T7265] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.947456][ T7265] device bridge_slave_1 entered promiscuous mode [ 148.957400][ T7133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.962844][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 148.980883][ T6872] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.011931][ T7133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.024998][ T6872] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.038909][ T7064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.062973][ T7265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.078906][ T7265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.095866][ T7064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.122446][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 149.164840][ T7133] team0: Port device team_slave_0 added [ 149.173090][ T7265] team0: Port device team_slave_0 added [ 149.181595][ T7265] team0: Port device team_slave_1 added [ 149.208965][ T7133] team0: Port device team_slave_1 added [ 149.248729][ T7064] team0: Port device team_slave_0 added [ 149.276794][ T7265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.291944][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 149.295022][ T7265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.324256][ T7265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.345950][ T7064] team0: Port device team_slave_1 added [ 149.352168][ T7265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.359546][ T7265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.386202][ T7265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.403729][ T7133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.410685][ T7133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.437802][ T7133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.493957][ T7133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.500930][ T7133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.528214][ T7133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.557044][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.566473][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.595594][ T7064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.608298][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.616511][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.643354][ T7064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.668063][ T7265] device hsr_slave_0 entered promiscuous mode [ 149.675571][ T7265] device hsr_slave_1 entered promiscuous mode [ 149.682153][ T7265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.690530][ T7265] Cannot create hsr debugfs directory [ 149.759652][ T7133] device hsr_slave_0 entered promiscuous mode [ 149.768460][ T7133] device hsr_slave_1 entered promiscuous mode [ 149.775886][ T7133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.784345][ T7133] Cannot create hsr debugfs directory [ 149.801834][ T7007] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.867423][ T7007] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.881249][ T7064] device hsr_slave_0 entered promiscuous mode [ 149.890858][ T7064] device hsr_slave_1 entered promiscuous mode [ 149.898046][ T7064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.906331][ T7064] Cannot create hsr debugfs directory [ 149.956505][ T7007] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.991834][ T7007] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.059589][ T6892] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.110856][ T6892] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.146546][ T6892] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.161851][ T6892] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.186519][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.273652][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.283008][ T7265] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.292071][ T7265] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.308031][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.318708][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.346539][ T7265] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.366383][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.376426][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.385473][ T6624] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.392868][ T6624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.400927][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.410224][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.419099][ T6624] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.426312][ T6624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.438232][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.448365][ T7265] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.488515][ T6624] Bluetooth: hci0: command 0x041b tx timeout [ 150.499497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.512022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.533817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.543348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.578884][ T7064] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 150.588926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.601699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.610367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.619008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.627585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.645667][ T2540] Bluetooth: hci1: command 0x041b tx timeout [ 150.657448][ T7007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.669180][ T7064] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 150.678774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.691665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.721155][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.735809][ T7064] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.760066][ T7064] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.799294][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.811041][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.819617][ T2540] Bluetooth: hci2: command 0x041b tx timeout [ 150.824093][ T7133] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.846920][ T7007] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.871700][ T7133] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.919678][ T7133] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.930152][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.939192][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.947852][ T6624] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.954986][ T6624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.964056][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.972757][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.981099][ T6624] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.988239][ T6624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.998101][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.005728][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.018443][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.028859][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.039108][ T7133] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.048597][ T2540] Bluetooth: hci3: command 0x041b tx timeout [ 151.050278][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.067507][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.111257][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.129485][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.140615][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.149939][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.160038][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.170019][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.181959][ T2540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.204222][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 151.238578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.251010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.260567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.270690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.279603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.288853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.297293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.306065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.314673][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.321722][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.329681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.338527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.372350][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 151.380613][ T7265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.399285][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.407866][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.417187][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.426332][ T6624] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.433464][ T6624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.442161][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.470854][ T7007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.490239][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.499793][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.509765][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.520599][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.529729][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.544192][ T7064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.554881][ T7265] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.574346][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.585269][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.595286][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.605316][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.613650][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.621818][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.630966][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.640027][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.648345][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.670876][ T6872] device veth0_vlan entered promiscuous mode [ 151.688870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.697841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.707510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.716176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.730929][ T6892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.746026][ T7064] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.769586][ T7007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.785203][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.797496][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.806861][ T2546] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.813998][ T2546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.822092][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.831604][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.840342][ T2546] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.847494][ T2546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.855574][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.863183][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.872498][ T6872] device veth1_vlan entered promiscuous mode [ 151.935256][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.943919][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.951993][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.960410][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.968949][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.978678][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.988050][ T6624] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.995206][ T6624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.004293][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.013175][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.021500][ T6624] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.028619][ T6624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.085017][ T7133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.096700][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.106042][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.115382][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.125159][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.134650][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.144032][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.152815][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.160280][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.168475][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.177563][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.186426][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.195070][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.227482][ T6872] device veth0_macvtap entered promiscuous mode [ 152.244112][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.252012][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.265697][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.275852][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.288838][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.299875][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.308894][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.317453][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.326378][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.334899][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.343429][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.352032][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.375846][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.402000][ T7064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.447815][ T6872] device veth1_macvtap entered promiscuous mode [ 152.467144][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.475096][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.484922][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.493503][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.501841][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.510456][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.519095][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.527424][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.535344][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.547724][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.562856][ T6624] Bluetooth: hci0: command 0x040f tx timeout [ 152.570192][ T7133] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.586532][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.596041][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.623924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.631440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.647052][ T7007] device veth0_vlan entered promiscuous mode [ 152.677958][ T7007] device veth1_vlan entered promiscuous mode [ 152.690865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.699853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.709153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.718068][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.722952][ T2546] Bluetooth: hci1: command 0x040f tx timeout [ 152.725180][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.739834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.748956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.758627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.805122][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.819117][ T7064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.826483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.834875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.843985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.852533][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.859587][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.867841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.877095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.882522][ T2546] Bluetooth: hci2: command 0x040f tx timeout [ 152.885899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.899665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.931391][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.944102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.951910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.960212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.969965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.979100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.986980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.995276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.004296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.014801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.024078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.036627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.048721][ T6892] device veth0_vlan entered promiscuous mode [ 153.067778][ T6892] device veth1_vlan entered promiscuous mode [ 153.088114][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.096758][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.106586][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.115695][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.125631][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.134888][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.146503][ T2546] Bluetooth: hci3: command 0x040f tx timeout [ 153.150598][ T7265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.167064][ T6872] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.180045][ T6872] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.190952][ T6872] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.201999][ T6872] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.214176][ T7007] device veth0_macvtap entered promiscuous mode [ 153.252245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.261240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.270296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.279073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.282625][ T2546] Bluetooth: hci4: command 0x040f tx timeout [ 153.288687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.301743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.311439][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.326382][ T7007] device veth1_macvtap entered promiscuous mode [ 153.374289][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.384356][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.406359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.416729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.442665][ T2546] Bluetooth: hci5: command 0x040f tx timeout [ 153.466532][ T6892] device veth0_macvtap entered promiscuous mode [ 153.486113][ T7265] device veth0_vlan entered promiscuous mode [ 153.504589][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.518782][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.532583][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.539959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.549420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.558112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.567296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.576071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.584853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.592481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.599937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.609318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.622599][ T7064] device veth0_vlan entered promiscuous mode [ 153.642634][ T6892] device veth1_macvtap entered promiscuous mode [ 153.674978][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.699254][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:12:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x542000, 0x0, 0x11, r2, 0x0) [ 153.734004][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.743415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.759111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.796832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.815204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.837218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.857155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.876475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.894670][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:12:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800000028000100"/20, @ANYRES32], 0x48}}, 0x0) [ 153.935007][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.952434][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.970633][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.989640][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.024619][ T7007] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.041046][ T7007] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.056544][ T7007] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.068542][ T7007] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.087732][ T7265] device veth1_vlan entered promiscuous mode [ 154.098960][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.108697][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.117841][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.127581][ T8175] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:12:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x0, 0x7) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @local}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) [ 154.138340][ T7064] device veth1_vlan entered promiscuous mode [ 154.149013][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.172022][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.182879][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.194538][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.206928][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.235182][ T7133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.260043][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.268988][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.280099][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.297405][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.346027][ T6892] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.357391][ T6892] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.380720][ T6892] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 21:12:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x64) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 154.393357][ T6892] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.475239][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.490236][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.501139][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.510923][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.534601][ T7265] device veth0_macvtap entered promiscuous mode [ 154.601309][ T7064] device veth0_macvtap entered promiscuous mode [ 154.642486][ T8180] Bluetooth: hci0: command 0x0419 tx timeout [ 154.653236][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.665960][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.686260][ T2546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:12:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) [ 154.717528][ T7265] device veth1_macvtap entered promiscuous mode [ 154.752248][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.764941][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:12:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 21:12:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x58}}, 0x0) [ 154.794252][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.820190][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.845005][ T7064] device veth1_macvtap entered promiscuous mode [ 154.851908][ T6624] Bluetooth: hci1: command 0x0419 tx timeout [ 154.862595][ T7133] device veth0_vlan entered promiscuous mode [ 154.870646][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:12:52 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 21:12:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000000}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x2) [ 154.893437][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.910510][ T6624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.971384][ T7133] device veth1_vlan entered promiscuous mode [ 154.982445][ T8180] Bluetooth: hci2: command 0x0419 tx timeout [ 155.011777][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.032906][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.061865][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.089083][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.107394][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.118358][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.142643][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.163541][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.175015][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.189521][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.202391][ T2546] Bluetooth: hci3: command 0x0419 tx timeout [ 155.208538][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.219582][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.239231][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.254675][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.265584][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.278547][ T7265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.308134][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.332886][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.341321][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.369576][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.383047][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.391676][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.403810][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.415984][ T8180] Bluetooth: hci4: command 0x0419 tx timeout [ 155.423303][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.434011][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.445608][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.455874][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.466620][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.477959][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.488110][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.499463][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.514401][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.522942][ T2546] Bluetooth: hci5: command 0x0419 tx timeout [ 155.531512][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.543407][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.555992][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.567935][ T7265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.580435][ T7265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.596262][ T7265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.612949][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.627309][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.638433][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.648251][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.661127][ T7064] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.675294][ T7064] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.686882][ T7064] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.698731][ T7064] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.714626][ T7265] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.730762][ T7265] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.739914][ T7265] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.752110][ T7265] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.788017][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.796705][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.816238][ T7133] device veth0_macvtap entered promiscuous mode [ 155.894604][ T7133] device veth1_macvtap entered promiscuous mode [ 156.001938][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.040973][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.061478][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.077996][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.088435][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:12:53 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x8, 0x0, 'queue1\x00'}) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) [ 156.102862][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.127649][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.141347][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.158252][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.171303][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.194289][ T7133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.217159][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.244179][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.253304][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.261945][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.295720][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.318712][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.330207][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.347414][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.357918][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.376000][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.391131][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.406408][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.420734][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.431784][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.443995][ T7133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.456447][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.466038][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.478259][ T7133] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.495583][ T7133] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.507452][ T7133] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.518305][ T7133] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:12:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote={0xac, 0x24}}], 0x10) 21:12:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x1f205000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:12:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0x80045430, 0x0) 21:12:54 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000fee000/0x7000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x50) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3f5, 0x200, 0x70bd29, 0x25dfdbfe, "", ["", ""]}, 0x10}}, 0x1091) inotify_init() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d80)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000180)="46bd4615beea00af8f11965d7a454c05e2c2e2a463017823e0e91cfb42d09613fec79a8e9c722a376b8a3b09fe75e8b5553c070da72448db2c124b45c28e7127a9627d7b75087eb5a95cc23fde322ad1145b7b7e580e1e1860e7f762af0383d75c7c2554710ff28db55aa5823f402861e3974b7ff114550438a1b49867a9dd461f198e453406566252055b16bad391d8bfc8db518ca340f432aad811c8852a256792d497db20515825f7dd287c323b", 0xaf}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20, 0x4040804}, {0x0, 0x0, 0x0}, {&(0x7f0000000cc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000011c0)=[{0x0}, {0x0}, {&(0x7f0000000e80)="24261424e6754d357c22e1a223774a0ecb9aaeaaa2eb0113497abde0780f7b2c0bc7bceddda2fc989f068a26eb344d965f093fcb24211074c1aa7a428b28ac7e60567f5025dbd44d7b019a1e441cda843a036e6e8e717436ab5432a8d3ed81ad8b923baab4eda188e29ee2824800c039243fc3eed8fd4cae67fb9bb148297da48580e70d334fad2a08764d7def2cd075", 0x90}, {&(0x7f0000000f40)="44ed4e628671754dfc678636c03e549712a15c4c2e277843a36af26ae815c83a11e07656cfa7edf223d6a280c33ca76f0e4d7e2c404d45bf487aa586307c6d6d301a224b4fd4e8f4ef1f6ca6f2a523fbaf8b6317ad9400ef39ae91bf0ec33905b02cc65d65499946125a88411d5f7e8bbe31e3864fb26973d4eda64c9168adb0428aced51a7ba6fe", 0x88}, {&(0x7f00000010c0)="707ed571edf6e750b05a8b09c88e52dd35713650ae8277fb8232637a8f11587759fe258c4f645d91621c8158e900a1267e232608eaa3462ecdc00a52c4624c19ab4f4889f02fbc60540602bedf2c96b512d5b10e182ba395e0ba64064b50acc5c47a79a6a68ea91687289ae89dc5a28959bef5aa649e00dc3945a254e0c4090b", 0x80}, {&(0x7f0000001180)="37ea7fa2885bad09", 0x8}], 0x6, &(0x7f00000014c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb0, 0x4000}, {&(0x7f0000001580)=@abs, 0x6e, 0x0}, {&(0x7f0000001880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001a00)}, {&(0x7f0000001b00)}, {&(0x7f0000001b80)="a0bddb1807c0229bdf89df4415c5781d8ebe86b9f3f24ef90a11b94834d731b99473691a2c3c5675f200f55a3684af57ec4cd4b56b317fbdc3b873ca8cd283dc84738b8940b756ebf26dfa370cb05fb4833b8fb743ad6f0966794bd2aaa7e5ed1e820f370c8129fcd18b5a683619550aa3e0f93199c805b16c675a00b71c20dfa1d67027170862ab4071", 0x8a}, {&(0x7f0000001c40)="23e74a00289de0db9e", 0x9}], 0x5, &(0x7f0000001d40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40, 0x20000045}], 0x5, 0x10) setresgid(0x0, 0x0, 0x0) getegid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 21:12:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x1aae, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) 21:12:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) 21:12:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 156.678257][ T8250] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:12:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x20, 0x4f, 0x705}, 0x20}}, 0x0) 21:12:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3e, 0x0, 0x3138) 21:12:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 21:12:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 156.798352][ T8265] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 156.831822][ T8265] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 156.858252][ T8271] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 156.878850][ T8271] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 21:12:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e2ac, 0x0) 21:12:54 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:12:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 21:12:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 21:12:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:54 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 157.624822][ T8301] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 157.637961][ T8306] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 157.648855][ T8301] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 21:12:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x4b47, 0x0) 21:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'batadv0\x00', &(0x7f00000005c0)=@ethtool_sset_info={0x37, 0x0, 0x7}}) 21:12:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 157.675474][ T8300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.749630][ T8313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:12:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'xfrm0\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 157.839151][ T8336] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) 21:12:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x2000000}}}}]}, 0x78}}, 0x0) 21:12:55 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x9e) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) write$binfmt_aout(r0, 0x0, 0x41) 21:12:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc}]}, 0x44}}, 0x0) [ 157.900848][ T8336] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 21:12:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 158.122596][ T8360] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 158.144508][ T8360] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 21:12:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906010200000000000008000000000005000100060000000900020073797a3000000000100007800c0001"], 0x38}}, 0x0) 21:12:55 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x38, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 21:12:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000020000511d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) 21:12:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a0001800400ed888cdb", 0x2e}], 0x1}, 0x0) 21:12:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x2000000}}}}]}, 0x78}}, 0x0) 21:12:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 158.457667][ T8395] netlink: 'syz-executor.2': attribute type 53 has an invalid length. [ 158.467226][ T8394] bond0: (slave vti0): ether type (768) is different from other slaves (1), can not enslave it [ 158.491685][ T8395] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:12:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r4, r3, 0x0) 21:12:56 executing program 3: socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000001c0)='./file1\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 21:12:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a0001800400ed888cdb", 0x2e}], 0x1}, 0x0) 21:12:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000880)={{0x3}, 0x0, 0x3}) 21:12:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 158.792042][ T8421] netlink: 'syz-executor.2': attribute type 53 has an invalid length. [ 158.804119][ T8421] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:12:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000e0ffffff000f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830700000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 21:12:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)={r3}) 21:12:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x12) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x2400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 21:12:56 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000700)={0xa}) [ 158.926721][ T8432] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 158.989301][ T8432] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 21:12:56 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/621], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 21:12:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:56 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$devlink(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x4004) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x40000) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r2, &(0x7f00000001c0)={0x14, 0x49, 0x1, {0x2, 0x2}}, 0x14) 21:12:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="000880480000000300000005451300d400e834"]}) 21:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @private=0xa010102}}, 0x24) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000100)=""/234, 0xea, 0x0, 0x0, 0x0) [ 159.196741][ T8448] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 159.247483][ T8448] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 21:12:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 21:12:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b039fe258a7fb1be3ce701995ae175890227aa49911e2a498f4f8b5eaec157c047b449955a68b785fef584151ec5dd7529aba1a2ebbbb271f310b75ac81ce9a0745a06e96078c2369f0325257d9664684390519d64d804d1ca9ec"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:12:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:12:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000280)=[{r1}, {r1}], 0x2, 0x0) 21:12:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x400000) [ 159.454027][ T8467] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 159.496473][ C0] hrtimer: interrupt took 44276 ns 21:12:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe2(&(0x7f0000000040), 0x0) [ 159.524553][ T8467] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 21:12:57 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x2000000000000000) 21:12:57 executing program 4: open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) dup(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x141042, 0xfa) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x356, 0x480, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, {}, {0x0, 0xfffffffe}, {}, {}, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1}) 21:12:57 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:57 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 21:12:57 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:57 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:12:59 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b039fe258a7fb1be3ce701995ae175890227aa49911e2a498f4f8b5eaec157c047b449955a68b785fef584151ec5dd7529aba1a2ebbbb271f310b75ac81ce9a0745a06e96078c2369f0325257d9664684390519d64d804d1ca9ec"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:12:59 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x213c0200, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 21:12:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:12:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 21:12:59 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 21:12:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4"], 0x1}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r4, 0x0, r6, 0x0, 0x4467a, 0x0) 21:12:59 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000005, 0x12, r0, 0x0) 21:12:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:13:00 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)) r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 21:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:13:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/136, 0x88}, {&(0x7f0000001180)=""/4080, 0xff0}], 0x2, 0x0, 0x0, 0x88a8ffff}, 0x0) 21:13:00 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b039fe258a7fb1be3ce701995ae175890227aa49911e2a498f4f8b5eaec157c047b449955a68b785fef584151ec5dd7529aba1a2ebbbb271f310b75ac81ce9a0745a06e96078c2369f0325257d9664684390519d64d804d1ca9ec"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 162.828149][ T8544] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.861052][ T8544] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 21:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:13:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x64) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:13:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)) 21:13:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1, 0x0, {0xa, 0x4e24, 0xd148, @rand_addr=' \x01\x00', 0x20}}}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 21:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:13:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:13:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x5, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe9}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:13:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x0, 0x0, 0x0}) 21:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:13:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) [ 163.670333][ T8570] device vlan2 entered promiscuous mode [ 163.676535][ T8570] device erspan0 entered promiscuous mode [ 163.808354][ T8570] device erspan0 left promiscuous mode 21:13:03 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20400) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x4, 0x408, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x530c4, 0xffffffffffffffff, 0x0, 0x8, 0x80a, 0x8c1, 0x4}, 0x0, 0x7, r0, 0x8) syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) prlimit64(0x0, 0x0, &(0x7f00000001c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@dev, @dev={0xfe, 0x80, [], 0x22}, @dev, 0x0, 0x7d3, 0x0, 0x0, 0x0, 0x50083}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x2, r3}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4000050) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x49) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), 0x0) 21:13:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc}) 21:13:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:13:03 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 21:13:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1, 0x0, {0xa, 0x4e24, 0xd148, @rand_addr=' \x01\x00', 0x20}}}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 21:13:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 21:13:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 165.876128][ T8623] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:13:03 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 21:13:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r3, 0x0, 0x1, 0x4}}, 0x20) 21:13:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:13:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000002c0)=@proc, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 21:13:03 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000080)=""/227, 0xe3}, {&(0x7f0000000180)=""/152, 0x98}, {&(0x7f0000000240)=""/203, 0xcb}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 166.297546][ T8619] device vlan2 entered promiscuous mode [ 166.314340][ T8619] device erspan0 entered promiscuous mode [ 166.464613][ T8619] device erspan0 left promiscuous mode 21:13:04 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) 21:13:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:13:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/117) 21:13:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f0000000200)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:13:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b073b003130300000006d"], 0x78) 21:13:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 21:13:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) [ 166.965538][ T8619] syz-executor.2 (8619) used greatest stack depth: 23160 bytes left 21:13:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 21:13:04 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046208, 0x0) 21:13:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 21:13:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002400310f1436090000000000004032ee", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 21:13:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x65}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 167.174555][ T8699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:13:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00'}, 0x18) 21:13:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) [ 167.256909][ T8699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.416203][ T8720] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 21:13:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000090affff000000000000000000000000080005400000001209000200365700000000000008000a4000000000090001"], 0x84}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xfffffe36) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000a17) 21:13:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:07 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xba\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf\xa9\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0\x03\x00\x00\x00\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x5, 0x4046811, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:13:07 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 21:13:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e349, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 21:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:13:07 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) getrandom(&(0x7f0000000040)=""/23, 0x17, 0x3) 21:13:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x2}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 21:13:07 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 21:13:07 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x4000, 0x0) 21:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:13:07 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00%'], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:13:07 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000080)=0x39) 21:13:07 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:08 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:08 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0xd0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 21:13:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 21:13:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="0206005b", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) 21:13:08 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmat(0x0, &(0x7f00000d4000/0x6000)=nil, 0x4000) 21:13:08 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a050000000000000000000000000014000000110001"], 0xc8}}, 0x0) 21:13:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:13:08 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b039fe258a7fb1be3ce701995ae175890227aa49911e2a498f4f8b5eaec157c047b449955a68b785fef584151ec5dd7529aba1a2ebbbb271f310b75ac81ce9a0745a06e96078c2369f0325257d9664684390519d64d804d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x1, 0x8, 0xfffffc01, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:13:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x408c5333, &(0x7f0000000100)={{0x0, 0x1}}) 21:13:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:13:08 executing program 2: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x165}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x28280, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @private=0xa010101}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@fwd={0x5}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/132, 0x53, 0x84, 0x8}, 0x20) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000040)=0x60) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000300)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0x2}}) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000700), 0x1000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:13:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:13:08 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 21:13:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 171.254703][ T8917] rtc_cmos 00:00: Alarms can be up to one day in the future 21:13:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002900)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 21:13:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) [ 171.327582][ T8925] rtc_cmos 00:00: Alarms can be up to one day in the future 21:13:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 21:13:08 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x14285, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 21:13:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 21:13:11 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b039fe258a7fb1be3ce701995ae175890227aa49911e2a498f4f8b5eaec157c047b449955a68b785fef584151ec5dd7529aba1a2ebbbb271f310b75ac81ce9a0745a06e96078c2369f0325257d9664684390519d64d804d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x1, 0x8, 0xfffffc01, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:13:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x8005}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 21:13:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 21:13:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 21:13:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x8800) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24008001}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x3}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x4815) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) 21:13:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 21:13:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 21:13:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) [ 174.140308][ T9001] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:13:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) 21:13:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0, 0xc8}}, 0x0) 21:13:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000fee000/0x7000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d80)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000180)="46bd4615beea00af8f11965d7a454c05e2c2e2a463017823e0e91cfb42d09613fec79a8e9c722a376b8a3b09fe75e8b5553c070da72448db2c124b45c28e7127a9627d7b75087eb5a95cc23fde322ad1145b7b7e580e1e1860e7f762af0383d75c7c2554710ff28db55aa5823f402861e3974b7ff114550438a1b49867a9dd461f198e453406566252055b16bad391d8bfc8db518ca340f432aad811c8852a256792d497db20515825f7dd287c323bb5867bb9ca", 0xb4}, {&(0x7f00000000c0)="8b7e28b512feb3824b0dcb841a220d459e016c23ee4d968b2cc30ff7e658c2c170d0b0a905e9ce96cf", 0x29}], 0x2, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20, 0x4040804}, {&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000340)="681bb009da2bb0cc3680c3a0340e66d753a5d6a7f7cdc49b50877675f797b9a33dd7cb6eae3fa1f472606df9d5f34c6b1c6918a0aef09772db6c2f12517dc86f9029d90dc3c1b982489270f0c9327b4498a1eeb4e961f387fd7ea4d873363e172f4d12a974ebe2ee1286f2f89ce3809448387c24ec3a2536570c5253a6d697a3789323d7ce66df4e80", 0x89}, {&(0x7f0000000400)}, {&(0x7f0000000580)="ebb5b1f0d594a8f12e8ad856c1eb4b4b62fe2690bca1cd31482af3c1ea2049902463fbe51d0b7303cadd6fa4d4c2cd480ebf99dcfc28c040f0d49aa7d17d072e237fbf", 0x43}, {&(0x7f0000000600)="f574a714ec012a30170dbd14540fb0e234efea741cdf9507862ff3d76cddb8f6f7150d43a3339a433b6a22b41697a052d1", 0x31}, {&(0x7f0000000640)="e0cea11764504f475ffbf9b008c09e7f1154e9f43525a64ec42ad85939c588005901c1147155ba2322f2297d1c4d2d19311695d5f01b4f6b654fd068ab060f72f9352cf3cb7bc3614ca888115b1f0b385362cba8896a3392127f48e4bd32f6e1ec4cd355407a016b22381f9c7763b178c95fcd58d607079b2f0635cc55348e5f127ab2cc495f9211fa2d3f15", 0x8c}, {&(0x7f0000000940)="42a8c5aecbae0826c1b5f823becaa03fafa0b524df74820157e6154fbff6c02871448b2c6725a6b3b536591e682c58e6ed0233fbe19e0cc6db7128b0ca94f3a0e9eda9ebaae3f784d9a04a99415f3dc30bd0944cf3216b9b17cb8ad1566bed33453adbed98c2174e866690898e7fa4854491ade3d7bea68a27acd193e852e4fa57632682917332aee5cd8a18c802d86cc2ad6d29770985927a89b842e10b5f473e3cd24b7c8d05c3fe4da2f5b49c11cd4d407d6d2896f1f66332146bb8337d856a91eed030a24732108b497c83bc8c040e47ae37c5f282d4410216babf29610832691443e669530f2e", 0xe9}, {&(0x7f0000000800)="e50ad4a141fbdb12f177f5bc8591f9bdc9d3d966d249b9cafc97723b86e60f2e274fc8b085252859f6042b2d13fbdb2e7bca1cf3e68637599c73985acfbec663d04e307d4a046c6f6a1aab72f306494221bb96ba74f46749bd1ec3aa4188a2b836f1f5a25aa681fb2e9698a874af35f28b70ea1519ccbbe0985520922bd36c58039f95e1f4305b247ebc261234a471038d595c142918537a2be67d3f6623d592d3", 0xa1}], 0x7, &(0x7f0000001f00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000180000000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00,\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000c77476d3a3738216adfe9b060d57fb000100deff01000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'], 0x120, 0x8000}, {&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000000cc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000d40)="06d7807780f9a66c978ab36054f7c8e7e10703f8993b427792a3077732357edf", 0x20}, {&(0x7f0000000d80)="396ead296d75c308ed7c09e100e57a71b57acfda8c64f349bc26e99fe07618cea4941176c84757a287b6cf4e0a9135113a045a65ea3557c2216cc8a23eebcbee84b5c1137e76fae05e02e60c1426d551a20c918583e36ef3423cf36bd8611a6539d7b813e86b23e0a28fcca6b6b0", 0x6e}, {&(0x7f0000000e80)="24261424e6754d357c22e1a223774a0ecb9aaeaaa2eb0113497abde0780f7b2c0bc7bceddda2fc989f068a26eb344d965f093fcb24211074c1aa7a428b28ac7e60567f5025dbd44d7b019a1e441cda843a036e6e8e717436ab5432a8d3ed81ad8b923baab4eda188e29ee2824800c039243fc3eed8fd4cae67fb9bb148297da48580e70d334fad2a08764d7def2cd07558", 0x91}, {&(0x7f0000000f40)="44ed4e628671754dfc678636c03e549712a15c4c2e277843a36af26ae815c83a11e07656cfa7edf223d6a280c33ca76f0e4d7e2c404d45bf487aa586307c6d6d301a224b4fd4e8f4ef1f6ca6f2a523fbaf8b6317ad9400ef39ae91bf0ec33905b02cc65d65499946125a88411d5f7e8bbe31e3864fb26973d4eda64c9168adb0428aced51a7ba6feccc5fc7eff4800db0d59eacf046a3705418450f4f68c40052363658dbf8f55555aeefecca6d2ac99c0", 0xb1}, {&(0x7f0000001000)="34c851ac7707faa22b3f4bf35bfcbafc14da26fc2896004cfa8fb5f484a624cd7e224691a90015d4606208e99d7293ecec5c4dc1549ce3057cb12da4ef590050c2999843f7e72f60ec5d65459e1aec1e98858c44f0e93d41c3578d9d9870c498ba8148f91e6d9aef1a828e35e0ee9dd7dcb988db57b5d18efa0649acf322cfcd2cf2f1bb716e7c41b198aa950ac0073480569c3e03eddfa18eaaa00c5543974e592056b5781a7b0a", 0xa8}, {&(0x7f00000010c0)="707ed571edf6e750b05a8b09c88e52dd35713650ae8277fb8232637a8f11587759fe258c4f645d91621c8158e900a1267e232608eaa3462ecdc00a52c4624c19ab4f4889f02fbc60540602bedf2c96b512d5b10e182ba395e0ba64064b50acc5c47a79a6a68ea91687289ae89dc5a28959bef5aa649e00dc3945a254e0c4090be1ff4c6212ab201edf30af8a3cbf95b09e49a6b15e110d6dc182ff172690a45eac0445d850769d6ee5bef981", 0xac}, {&(0x7f0000001180)="37ea7fa23ffac684", 0x8}], 0x7, &(0x7f00000014c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98, 0x4000}, {&(0x7f0000001580)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001600)="6bd4fbe687bceca4367e9d8f0a43e82ad994a532aa1af34a1bf8ecd07c082190487c32475607d5a9eefdb4f695ec1308d4a45f78ad245ad5b5242b3acf4289cc56e36ed6c1b60c07ec62fe55c80e7d543c58b1c902a28e296f5383f6670b2d513a68e7b27e7d6ca6df45112ab8fefdffb8e68b79c6d551cbd4d281a40bb1c48e681af2bd0f6c8b1a1d5855a3cc1dfdbac567b94bb77f6917f1fc754c9411d8a808c53ceb7409ba71285b1196245ff99df83ba1716c3f375f368a0ebc21e37f516a75ed52b45397aca56b6ac7fa4aa4952b", 0xd1}, {&(0x7f0000001700)="7656430dade32fbede107901a9aacd321d1204b77cd89003c71052e0e89add67629164aa7b0af88e2b9541d6db31880c574c7e120a15f607c8c9cc879f642960fd4e244ce171d50fa70c7b066ce0283a1fb3b26f1ee16f1858f12179eddd42eb6026a647d01e79afee7cba7c848f12f36286bcb11c87e63f868aa688c4a057646424bae79b", 0x85}], 0x2, &(0x7f0000001800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48, 0x40}, {&(0x7f0000001880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001a00)="5ea7b7f79e5b0fc59120ec19e3dd6326c7952a9f1e0c9f37314bc5d53cab65a134a6c3fafff5fbfef92a443d56b352acc0b1ef236180c33cbcfd18d6adba0e860ec2d2f9678065fa83dcc5c3f634518f60c107890b96161d2288ed5653933193772bf7a26142755c41f0caf76be142e4980ca18dcee8ef1f0367fa15ddf54b5bb1bdac07451bd1deb3596ed2429189b8e9dd701ea86f40a32b7a21ff10", 0x9d}, {&(0x7f0000001b00)="0ffc13d843ccdda6887af2aead07fcd478135bedee4271b1edbab1cd7bdf0662e60db797bab0a25a36b95fa2a5e0c9cc61ba86b198001cad721cbe67b42ef6f393b7639af35fbf4fd9cb7640a456e8f449c7a6c6b4aea7b97153046117f040780a33437a25f10f36d35ee37101ae", 0x6e}, {&(0x7f0000001b80)="a0bddb1807c0229bdf89df4415c5781d8ebe86b9f3f24ef90a11b94834d731b99473691a2c3c5675f200f55a3684af57ec4cd4b56b317fbdc3b873ca8cd283", 0x3f}, {&(0x7f0000001c40)="23e74a00289de0db9eb7dae04f28c06419", 0x11}], 0x5, &(0x7f0000001d40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40, 0x20000045}], 0x6, 0x10) setresgid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x2}, [{0x2, 0xd}, {0x2, 0x4}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x6}, {0x2, 0x4}, {}, {}], {0x4, 0x1}, [{0x8, 0x5}, {0x8, 0x1}], {0x10, 0x2}, {0x20, 0x4}}, 0x7c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x200}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000110005"], 0x48}}, 0x0) 21:13:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0, 0xc8}}, 0x0) [ 174.485776][ T9037] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 174.593976][ T9126] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:13:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:13:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0, 0xc8}}, 0x0) 21:13:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0xa, 0x2}, 0x10}}, 0x0) 21:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x8800) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24008001}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x3}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x4815) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) 21:13:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x8800) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24008001}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x3}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x4815) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) 21:13:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 21:13:14 executing program 2: r0 = socket(0x22, 0x2, 0x4) getpeername$l2tp(r0, 0x0, 0x0) 21:13:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[], 0xc8}}, 0x0) [ 177.210695][ T9145] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:13:14 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000040)) 21:13:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') read$FUSE(r5, &(0x7f00000003c0), 0x1000) creat(0x0, 0x0) dup2(r1, r4) 21:13:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[], 0xc8}}, 0x0) 21:13:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x8, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x39, 0xfa, 0xa}, 0x20) 21:13:14 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000000)="256e9e583923f4035e531393f09199514331f9e039fef4de23473107e5a002fac2c942460bd704ece398848e3f29d52276515023b5b39fbb6693b9ba780739327499591bdf4c065ed32283fdc7b771a20d2237483fd68a18e8c718269886c5c3783d0b6f0a7e998df595c6", 0xfcd8}], 0x1}, 0x40c0) recvmsg(r1, &(0x7f000000b900)={0x0, 0x0, &(0x7f000000b840)=[{&(0x7f000000a480)=""/106, 0x6a}], 0x1}, 0x0) 21:13:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[], 0xc8}}, 0x0) 21:13:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000140)="343f000ba9fb11d5", 0x8, r0) [ 177.619326][ T9146] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:13:15 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) 21:13:15 executing program 0: setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file2\x00', 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007060300009b000000000000050000000500010006"], 0x1c}}, 0x0) 21:13:15 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x5]}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 21:13:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xc8}}, 0x0) 21:13:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0), 0x4) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x7ffff000, 0x0) 21:13:15 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000080)={0x1, 0x0, @start}) 21:13:15 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r0) 21:13:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xc8}}, 0x0) 21:13:15 executing program 3: socket$inet6(0xa, 0x1, 0x6) 21:13:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/snd/controlC#\x00'], 0x13}) 21:13:15 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x5]}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 21:13:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 21:13:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xc8}}, 0x0) 21:13:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000000)=""/112, 0x70) dup2(r2, r1) 21:13:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x39, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000002780)) 21:13:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x5]}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 21:13:16 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) 21:13:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000"], 0xc8}}, 0x0) [ 178.727902][ T9299] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 21:13:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x5]}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 21:13:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) 21:13:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000000)=""/112, 0x70) dup2(r2, r1) 21:13:16 executing program 4: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000000000000000006001d000000000000000b0000000000050005000000000014002000fe8000000000000000000000000003"], 0x64}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_PARMS={0x28}]}}]}, 0x6c}}, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044041}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000008, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 178.847792][ T9310] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 21:13:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000"], 0xc8}}, 0x0) [ 179.070578][ T9332] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 21:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r2, &(0x7f0000000340)={@val, @void, @eth={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x21}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x3, 0x9, {0x6, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr, {[@rr={0x7, 0x3}]}}}}}}}}, 0x46) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r1, 0x0, r3, 0x0, 0x100000000, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 21:13:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000001000001050000000000000000000000010000050000000000000000020000000000000000000000da"], &(0x7f0000000140)=""/149, 0x52, 0x95, 0x8}, 0x20) 21:13:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000340)) 21:13:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) 21:13:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5602, &(0x7f0000000000)) 21:13:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000"], 0xc8}}, 0x0) 21:13:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x3ff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) 21:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x80601) write$snapshot(r0, &(0x7f00000000c0)="eb4c795796b97d0ecfd4f9f6e100cde47943d1e78f0b21b9f734b07bceb34519aa896850b7ed8a40455902c3e41ded44ad9a0cf576d811bebf6016afb167b769a84ae5387da046510d93cd5766e186eeabccacb36501bd27d12747dabc7001bec2ea474359c5a184d2a9f24f3a6ffb587d7c59d40be70c0ba67e946b932ba0ef671c942f60166e8935880376e8f84d1c306829fc09b77efcbcd4b5c199ed843da814c5c0f0ef93fa55f2b7386ea1098e5936447e6f4e6dbf25bab61ded09733c1e9f4abf899ba2c559541f0404d9a1444203c74b33c5aa8be23f47c9aa6f597794c60e5517a4c7a01142ed03e940e0bf249bd2b13ff78f5f07b5babdeaa039003e90432a341653ad794fa373f127ebb0f6d9ecc3cd0f7fa4eb72acade5b010ec8cf7e9dfa4814bd6e8d8d38c7cedaa35a2bdd17baff21bd2824fa93e5887e24306452349f75fb8c06ee61a404591bae1f5da5d983e4af5c81892fcf3", 0x15c) [ 179.406666][ T9350] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 21:13:16 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) dup3(r3, r0, 0x0) 21:13:16 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x800, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x800, 0x0) dup3(r1, r0, 0x0) 21:13:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e300000000000000000"], 0xc8}}, 0x0) 21:13:16 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x7}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x60}}, 0x0) 21:13:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r0, 0x0, 0x0) 21:13:17 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000001e40)=[{r0}], 0x1, 0x8) 21:13:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 21:13:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r1, 0x301, 0x0, 0x0, {0xd, 0x0, 0xd00}}, 0x14}, 0x1, 0x2000000}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 179.665783][ T9373] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 21:13:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 21:13:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e300000000000000000"], 0xc8}}, 0x0) [ 179.909418][ T9391] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 21:13:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:17 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:13:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000002540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:13:17 executing program 0: clone(0x129980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x6, "a3ef07749fa55f625aa6b9ed7307f27f7f0000000000000015d530000000feffff63ef8708000000f6449fe66884b3bc16076caf9a7c3dcb795ad9b19f55dd7d020a724a32a8b58e9eb39b46000000e3c468429967c5e7be"}, 0x68) 21:13:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e300000000000000000"], 0xc8}}, 0x0) 21:13:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffe01}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) pipe(0x0) r6 = socket$inet6(0xa, 0x401000000001, 0x0) close(r6) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f0000000000)={0x5, 0x15, 0x3}) readv(r5, 0x0, 0x0) [ 180.220508][ T9403] dlm: no locking on control device [ 180.227345][ T9405] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 180.249173][ T9410] dlm: no locking on control device 21:13:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000"], 0xc8}}, 0x0) 21:13:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 21:13:17 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="039766e91aa6ea86be70a298694d959bc363ef0c2fab0c610331caacf07b3c9ede04ed32d46f96b0f513f4bf28adef58618b27f21b134a91cb9a1237bdbe0f24b26eb1df4725676006841d97aa7b9dff1f9f1e00ff80b162b48a1a0eea79789bd9117a6b5887e5d9bd1c2c2c400769", 0x6f) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff}, 0x80000002000030a2, 0x800007f, 0x7fff, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000280)={'vxcan1\x00', @ifru_hwaddr=@multicast}) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffcaa) socket$unix(0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0xb0}}, 0x8010) 21:13:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:13:17 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:13:17 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x6f8, 0x3f8, 0x4e8, 0x320, 0x0, 0x0, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @remote, [], [], 'veth0_macvtap\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'ip6gre0\x00', 'ip6tnl0\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @loopback, @dev, @loopback, @loopback, @dev, @empty, @ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @private2, @mcast2, @private0, @mcast2]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@empty}}}, {{@ipv6={@private0, @mcast1, [], [], 'macvlan0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@dev}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x758) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) close(0xffffffffffffffff) 21:13:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xcea}]}, 0x24}}, 0x0) 21:13:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000"], 0xc8}}, 0x0) 21:13:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'batadv0\x00', {0x2, 0x0, @private}}) 21:13:18 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x54) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) [ 180.778591][ T9452] IPVS: ftp: loaded support on port[0] = 21 [ 181.148757][ T9452] IPVS: ftp: loaded support on port[0] = 21 [ 181.367400][ T92] tipc: TX() has been purged, node left! 21:13:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r4, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01d9ae26b7"], 0x4058}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 21:13:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000"], 0xc8}}, 0x0) 21:13:20 executing program 1: clone(0x89000100, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8010aebb, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setgroups(0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xa0000004, 0x0) 21:13:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x2, 0x4, 0x3]}, 0x0, 0x11, 0x2, 0x0, 0x0, 0x20c200a2, r5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000019000000000000929354000600150000007bce080038000000000000000000000000000030e5958abb2b5c8f1f69e831109c6b57b22b5ab4a437fcbd9924c1da8ad1d01acfe98e88f7c9c95b4030cecd129cb7e6e8fe0babd0339f039ccab794f6b9ecfb81714efb67508c535ba2032984ee932f3595ea00a2eb4e9b66a0956b7b5fb7e4e456037393c7564a1d166c9e2a8c1aaa4aa11c", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB, @ANYRES32=r5, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setregid(r7, 0xee01) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x20000, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}], [{@audit='audit'}]}}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x4ffe2, 0x0) 21:13:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 21:13:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/96, &(0x7f0000000140)=0x60) 21:13:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 21:13:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000"], 0xc8}}, 0x0) 21:13:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r2, r1) 21:13:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000"], 0xc8}}, 0x0) 21:13:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(generic-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 183.961821][ T9541] syz-executor.1 (9541) used greatest stack depth: 22888 bytes left 21:13:21 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x253eab16c18767db, 0xc8) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000280)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:13:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) 21:13:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000"], 0xc8}}, 0x0) 21:13:21 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080046f99ff4c3c99b102ef800", @ANYRES32=r7, @ANYBLOB="060000000000000008000a000f"], 0x28}}, 0x0) 21:13:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000001c0)='[\x00', 0x2) 21:13:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d8760005000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010005, 0x0) [ 184.180213][ T92] tipc: TX() has been purged, node left! [ 184.212249][ T9589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.227814][ T9590] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:21 executing program 0: clone(0x2000a1047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x50404}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xff}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x64}}, 0x0) 21:13:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x38}}, 0x0) 21:13:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000000000001400"], 0xc8}}, 0x0) [ 184.335753][ T9601] 8021q: adding VLAN 0 to HW filter on device bond3 [ 184.370836][ T9601] bond0: (slave bond3): Enslaving as an active interface with an up link 21:13:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d8760005000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010005, 0x0) 21:13:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000005c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) [ 184.450300][ T9589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:13:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) close(r0) socket$nl_generic(0x10, 0x3, 0x10) 21:13:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000000000001400"], 0xc8}}, 0x0) [ 184.600259][ T9650] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c27bc3376003639405cb4aed12f002354d432f108c85200001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b4152cee00a06", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 21:13:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000000000001400"], 0xc8}}, 0x0) 21:13:22 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001f0500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e00010069703665727370616e0000000c00028006000200"], 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x1409, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}}, 0x4) 21:13:22 executing program 4: clone(0x2120100ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {0x4a03}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x800000, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 21:13:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000000000001400000011"], 0xc8}}, 0x0) 21:13:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x4000201f, 0x3f000002}) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:13:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000180)=""/126) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x700}) clone(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x5, &(0x7f00000017c0)=ANY=[@ANYBLOB='n'], 0x3) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffec7}}, 0x0) 21:13:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:13:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000000000001400000011"], 0xc8}}, 0x0) 21:13:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000030000000002000000020000000a0000000000000000000001056c0000080000000000000001000005000000070000000001"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 21:13:22 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xa0028000}, 0x0) 21:13:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a05000000000000000000000000001400000011"], 0xc8}}, 0x0) 21:13:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffcaa) setreuid(r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(0x0, 0x0) 21:13:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000001740)) 21:13:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)) 21:13:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) 21:13:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100"], 0xc8}}, 0x0) 21:13:25 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) ftruncate(0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) close(0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 21:13:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100"], 0xc8}}, 0x0) 21:13:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)) 21:13:25 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7fffffff}, 0x40000, 0x0, 0x6}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup3(r1, r2, 0x0) dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000f8599b177a2935f61ac06a7ff3dae8243089f475ff8200b97035e9c1040f511249791d7769d0e7686e661e03747e40d4024837e043d0aff11a7275d839017f5ca8db7befdfa4128da1f5c9c9ac2b44ed7acdc7bc0b6629e15ee72849dd3b85", @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4000840) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8c00) 21:13:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) 21:13:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000011a00000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100"], 0xc8}}, 0x0) 21:13:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0x2000000}) 21:13:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 21:13:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="a3106df768d690ab6901b7f6b1f30ae3f523622ff092"], 0x16) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 21:13:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878236}, 0x9c) 21:13:25 executing program 4: pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0xe20}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 21:13:25 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) 21:13:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./bus/file0\x00', 0x0, 0x10a) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xffffffffffff8000) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) exit_group(0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0469fb", 0x20, 0x6, 0x0, @remote, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, {[], {{0x4e22, 0x0, r1, 0x41424344, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev={[], 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 21:13:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x97ffffff}], 0x4000000000000d0, 0x4000000000000) 21:13:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:13:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 21:13:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 21:13:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:13:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x7}}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}, 0x400300}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x98}}, 0x0) 21:13:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 21:13:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 21:13:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:13:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x40002) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="ae88bff8247100005a90f57f07703aeff0f64ebbee07962c45772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 21:13:26 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x89, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000001140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x31bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000300)=0x0) io_pgetevents(r0, 0x0, 0x3, &(0x7f0000000240)=[{}, {}, {}], 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/145, 0xa1}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000000200)=""/120, 0x78}], 0x4, &(0x7f0000000380)=""/175, 0xaf}}, {{&(0x7f00000002c0)=@ethernet={0x0, @random}, 0x6, &(0x7f0000000700)=[{&(0x7f0000000440)=""/18, 0x12}, {&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000640)=""/170, 0xaa}], 0x5b, &(0x7f0000000740)=""/181, 0xb5}, 0x3}, {{&(0x7f0000000800)=@ethernet, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)=""/63, 0x3f}, {&(0x7f00000008c0)=""/113, 0x71}], 0x2, &(0x7f0000000980)=""/153, 0x99}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/12, 0xc}, {&(0x7f0000000a80)=""/139, 0x8b}], 0x2, &(0x7f0000000c40)=""/156, 0x9c}}], 0x4, 0x0, &(0x7f0000000340)={0x0, r2+10000000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_0\x00'}) 21:13:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10d, 0x10d, 0x5, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "05"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @ptr, @func, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x12d}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:13:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 21:13:28 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x6, 0x83, 0x20, 0x0, 0x0, 0x0, 0x400, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6, @perf_config_ext={0xfff, 0xffff}, 0x8400, 0x9, 0x2, 0xf, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="50743dd35640905507ae03255bc8e5132ef95c14b6d08ee620bda95ec47bd97dcc710866241587073462f0825f9e64e4150007c7752b2b082511d966576e5e682ca5f27d420c4ad682841e2f128ac1ad99fb0200d1328179a8e31c929babed26c79a52cd32da585c0eb473d30eabc3fcee20439cca70b07f992fcc4d2c5aa8e018a784828efe7c2c3d13df65f6c0dc502dba12b73f619d3d6d6f2962c2bc253b22c6a8eacf6a3ad2598e43d8626161", @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f0000000100)=""/116, 0x74}], 0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = add_key(&(0x7f0000000380)='trusted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0), 0xfffffffffffffd8a, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$link(0x8, r2, r3) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000280)='encrypted\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 21:13:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x7f, 0x1}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @ioapic={0x4000}}) 21:13:28 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)={0x1b1, 0x8}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3, 0x100000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x80000000}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) accept4(r1, 0x0, 0x0, 0x0) 21:13:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000003800)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@typed={0x2}]}, 0x14}], 0x1}, 0x0) 21:13:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x38}}, 0x0) 21:13:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) [ 191.366589][ T9852] IPVS: ftp: loaded support on port[0] = 21 21:13:28 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 21:13:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="1b0000001c008105e00f80ecdb4ce1ff10a07e4f1e0000000a0306", 0x1b}], 0x1}, 0x0) [ 191.501764][ T9876] new mount options do not match the existing superblock, will be ignored 21:13:29 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060b0000000000000000000000000005000400000000000900020073797a30000000000500010006000000060005000a0000000c000780080006400000ffff0d000300686173683a6e6574"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fe1, 0x0) [ 191.587139][ T9860] IPVS: ftp: loaded support on port[0] = 21 [ 191.593687][ T9891] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 191.604818][ T9889] new mount options do not match the existing superblock, will be ignored [ 191.632102][ T92] tipc: TX() has been purged, node left! 21:13:29 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)='0', 0x1}, {&(0x7f00000000c0)='0', 0x1}], 0x2) 21:13:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 21:13:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x46) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) 21:13:29 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) [ 191.787537][ T9919] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 21:13:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x4, [@func, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x74}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:13:31 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="05000000800900"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRESOCT=r0, @ANYRES64=0x0, @ANYBLOB="00000080"], 0x80}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, 0x0, 0xf0ffffff}}, 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r5, 0xf0ffffff}}, 0x20}}, 0x0) 21:13:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x46) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) 21:13:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 21:13:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={0x0, 0xfffffd12}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="44000000100001040800"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x60}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14c, r6, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xcd71}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x40}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80}, {0x6, 0x16, 0x8001}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffff91f2}, {0x6, 0x16, 0x401}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x7}, {0x5}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x2000c040}, 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 21:13:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 21:13:31 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 193.929385][ T9970] batman_adv: Cannot find parent device [ 193.946642][ T9970] batman_adv: batadv0: Adding interface: gretap1 [ 193.965253][ T9970] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.008480][ T9970] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 21:13:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 194.034615][ T9972] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:13:31 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0385720, &(0x7f0000000100)) 21:13:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x3c}}, 0x0) [ 194.087703][ T9972] device bridge1 entered promiscuous mode 21:13:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300000d000000000000f6ffffff00030006000000000002000000e000000900000000000000000200010000000000deffffffffffffff030005000000000002000000e00000010000000000000000030007000000004002"], 0x68}}, 0x0) 21:13:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x110, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3, 0x3}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:31 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x742000}, 0x20) 21:13:31 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x3b}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pipe(&(0x7f00000002c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 21:13:31 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}}}, 0x0) 21:13:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0xf0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 194.385980][T10005] kvm [10003]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 21:13:32 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x1000000}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0xf1ffffff, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0xfff3}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:13:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001c000100000000000000000007000000", @ANYRES32, @ANYBLOB="800087000a000200ff"], 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 21:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="0284ac3f", 0x4}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, 0x0, 0xd9b48cd197acbb97) 21:13:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r3, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 21:13:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x110, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3, 0x3}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.809003][T10040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:32 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002f00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x5cefff7f, 0x0) 21:13:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000740)="7d0000001300192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff000014829e70af", 0x5d}, {&(0x7f00000012c0)="a5a65fe428a66ce1346e1102a863af5f9650d50e933a6566bea67bc2b6f0d7ea", 0x20}], 0x2) 21:13:32 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044d76, 0x0) 21:13:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 194.890894][T10039] kvm [10034]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 21:13:32 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x10000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x188, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x800}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x40}, {0xc, 0x90, 0x200}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0xa1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xffff}, {0xc, 0x90, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x40}, {0xc, 0x90, 0xfff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x99}, {0xc, 0x90, 0x800}}]}, 0x188}}, 0x20000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x400, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=""/114, 0x72) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 21:13:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 21:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400e803) 21:13:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004f5000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 21:13:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) [ 195.183532][T10072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.341587][T10078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:13:32 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="b5b38567769c4715bd260dddd33813cc0569d2f6d4497eca255ba93fab41f67c0ed233344fa961e6ff1d79dd50f3f94ee36a75ae75a75516f36f3642156e16edeb931fdb233eed99d303ba20d0261006554e68e0e05de523fb3e78bf83acfb96ff6de9b46625fa8fba3ca18cca20656cc0424820984e08735f3245ee186a59031f7137e9754fc97efbd8fdaa614f7d891cde2b08701ae33e1b8fa49fc0b71e643792eb2bf0352102ac96978eeddc0e08945df6db0d02a2710aa7ed484f6129005aa2d653cf8b51ed14208ff7376f129d4f7c48481b8ed8b606bf34fb30d1bcd67c480dc8ae4f1ed78ad5930e758a69f8d0f9c093f360960a9eee", 0xfa}, {&(0x7f0000000b40)="c863db746b6d23f7ccb114bc72acff7f76f2d0156ac62cc9b7269255509d4939b02ef7a809cb08d153a6403d6cea697a6a30f84bfb60fbe13a4f01d9b50b308c21487c05648fb94f7b81d30ed3424a5ffcc98540bd3f101d3d8b63dd7cfd6a559ea8b676508373db090f3c0e7ab3415a48dfc1620153890ada098064f6dc1a32051fed475fbde91b31a8f5bbf32e233282e7ee8f5d67cb2bcc0326f1f60f07d58128ab3f06baf2c6db8b6bcb2b32cdf8b5aaa9a72009c332c22cd7cc6b26ae", 0xbf}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c48705cb4cb19fccd12b549b399345cabba4a7c454d5eba38a44ceb4e298aae8e7ac65378382b75fabab31e0378a13b21d7bc1e25e17e6c0c2410a2e266cc7d954a56c83df6054e0b3e1c7ca", 0xf1}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c01763e811f5900695f178d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000003e80)}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRESDEC], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000034c0)="9097faf53c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026aff049", 0x4f}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b9766a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aa4afd065387e81ad0de6df0a96f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x7b}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30198488cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f0000003800)=ANY=[@ANYBLOB="20000000000000000102000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000003c00)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c}}], 0x20, 0x4044014}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000004040)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000010000000000004c00000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x4000800}, {&(0x7f00000040c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7aa5a06596c42e3b181d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dd2679173ce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xd3}], 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="1c0400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000240000000000000001001f0001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x10}, {&(0x7f0000004940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81efdf03d2fa904d7cff7351fe8b2a89cb8a94b69ade2cd425e0384a5d5df5a2afc01b25eedc256dc7cc63c9a94c308c688b159ee1ad66de5bb9aa37626d8f57d4e3914750a79b5c45b8794de8ede3e2323", 0x53}, {&(0x7f0000004a40)="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", 0x1000}], 0x2, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r4}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) setresgid(0x0, 0x0, r4) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 21:13:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 195.562688][T10100] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:13:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000003c0)={'ah\x00'}, &(0x7f0000000480)=0x1e) 21:13:33 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x33, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:13:33 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x10000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x188, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x800}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x40}, {0xc, 0x90, 0x200}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0xa1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xffff}, {0xc, 0x90, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x40}, {0xc, 0x90, 0xfff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x99}, {0xc, 0x90, 0x800}}]}, 0x188}}, 0x20000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x400, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=""/114, 0x72) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 21:13:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x32, 0x0, 0x6000}}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:13:33 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x2da502) getpid() r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x79) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) setpgid(r0, r1) 21:13:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 21:13:33 executing program 4: r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 21:13:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setsockopt(r3, 0x78, 0x7, &(0x7f0000001140)="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", 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) socket$inet6(0xa, 0x2, 0x0) 21:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0x10000, 0x6, 0x5003}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) 21:13:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:33 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x10000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x188, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x800}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x40}, {0xc, 0x90, 0x200}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0xa1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xffff}, {0xc, 0x90, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x40}, {0xc, 0x90, 0xfff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x99}, {0xc, 0x90, 0x800}}]}, 0x188}}, 0x20000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x400, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=""/114, 0x72) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 21:13:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) [ 196.272512][T10152] new mount options do not match the existing superblock, will be ignored [ 196.333711][T10157] new mount options do not match the existing superblock, will be ignored 21:13:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x170, &(0x7f0000000200)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfb3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472048a4d291cde0500cf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe4605f4e4dc1663afb23ed3fcf1815698a8583a90d4a384976d7d1573df6ce3e3565ffc3e7af688792d69b207979259c4534c4e53c1e3b81540886853d101d57060a8a1f91a06a182adaea0aeea4fea91b368ddcf3418bbd0944e9add30454cf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:13:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x1}}, 0x18) 21:13:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="d48535dfcacd5b94674a79d2cacce50c6c5f8fcac8c7f159e43bcea488939ebd8df6c3f79ea696f0e4f8ed4d48943f0251982d2dc2063a8031b09e4b73fb86669682c25c4189f93b57b4bfb9b849ff2bae3a1a880d6b02f78332090000000000000077ed51d0f9a800ea32ab3b9c6efded79ee4c16dd9e84cd134d9d0b457b8448386cc8be0ead7ff584b8bc870000000018b61e0ba37509831435969dc53200003afb034bfef35a344f6b71d4606aa1858e8ea8bd63db5b574d84f7d483a1b273d77ee8191e2cfcc305b5f11e1c5387cc13acbaa088b1b06e21954b31df6bf2f64b8619"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca390597a7790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc89fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d6697e98186fc5141bd670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab743c1d82a5687f2ed690000522a0b7426000000000000000500000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76b3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece874be869b3abe1c6ea55887dfa18d0aea13625895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b6a7651004132c6e0898374c644eea45de7867a0efbad0ab2bc33b350440a90b79134e42da4e030916d86a7c2e1b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d29c42ffa701624d73b70000000000194f219821e23d790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed388a88da09c01a4b827aa1784d927aca9b8540534c5c49a424ccfbc2213fc1572b0204dd456c81a454d1f32fb16b4fc1bfb8c1777a66c8a61650cf7cfb066a071413198369b086c319b161009c2cc0ad211a463c84c1b101efca17c95d92554afdbfe8d774c2a03e0cef3843ecafc3418137543e823ef09a7b0b40a70e28ab7665477115705b724b763be47c757a1cd3dd958b990b72a5df3b844804a31d85a9953da5d6e3ab4d7f614fb5ff8fc0508d89ccd37204c0bee486a1e770279a4f87c71da7fcb4e8afe1ac751df0ac45932e725e11445b8dc7ca59d19"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:13:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 21:13:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) [ 196.891144][T10182] device batadv0 entered promiscuous mode [ 197.036102][T10186] 8021q: adding VLAN 0 to HW filter on device batadv0 21:13:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setsockopt(r3, 0x78, 0x7, &(0x7f0000001140)="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", 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) socket$inet6(0xa, 0x2, 0x0) 21:13:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 21:13:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 197.417154][T10196] 8021q: adding VLAN 0 to HW filter on device batadv0 21:13:34 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x208e24b) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:13:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, 0x0, 0x0) 21:13:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000002c0)) 21:13:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40044591, 0x0) close(r0) 21:13:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setsockopt(r3, 0x78, 0x7, &(0x7f0000001140)="f4853203598dea6ae09fba4e109a28e8034190b61e3ff982056f6951e4ba02205943a2ec1d86ec0c55cffea60f27444e9a89e7718f2c810406acd4560b5d0621b9d87f3420ffc08369159bf76679b3b3f2dc24499784c7c96e19f8172840e33bf4a6d2054989ff751f96b3e3345c0d0f3ff7033986d9b006f6d1f581c47a715d97d492f5db2d3ae521ceee8483a8dba350dc0af904dfa51ece38befa1b71fbf1b4058a2819117ca66b020c1470adecfb0c37e1d0681dcb53dbdcfd3e590c17432bf3c12273c1660ea6875ebc3475f793ed8686b18493fef62f4e38091e25afc0c093a5e433a8f4b57e82989cf80c52cafacd08e1cb751139e792c6e4c1c90ccb76ad0e477532e7f67e03ff852e5f998dcb37168958da1b45bcd19be7e9514837954c2fc05c21479c23816fa1f03f68be528a1be322db6121d1ec0a5b5db820a8a6b2b7d07689024b9d2dc673bc887421014d2d73867b7f3d10c3bdc5c91e116d12fb0d8fa13493ada49220ab134a94f0a6b6052a4b7a139aba1fae416d73ea543be89716ccf4d718859de9fc0cb73eb14990f9a12dee7972619a0748e132d6efc61a8217dc66f01215653a06160e00066cc985d60d91f31dc0795e02e32309de28aaf9ffabba997310f2d5a826a06e6920f77049c072ec58c15f66190ca39b282953a21e18dd4decb94ddbe7b0b0938aadc58555ad55a917376fee00941bfe5f2cd4fb3754c27950ba29d1e1b4c67a70be9e0110907906fece1d9c4a1c60b9f56113a50000ddab0bc57d66169fee869ade9859e87beb7c80352c92e35e0503beb00eb36d6a55ecc5c497087e32229d680495b07d55e70f0285df30ee59978f69a63351860171e660ddcb12cd5ff20614aea3b12cce9ab6981d0ee40565166bee3349a223b038876869b8c6be68b2c185de235927434df9ddc45af3f55a12d9f889c9c41aa0ed71e287fc926dc195e5c9ccea641a9ba4305e2c0e7c6246f94af4ad3fcecf5f0d0613b3735d935ff03349d62ce380d85cc18f450674992397fe053db3ec4c76fb580e27afe4e9c1e747ec05344ca7fdbdfc1c247847f658aba1488f38ed9e662afc151a43845fae81170a960ea464552015552db8672aeecc0aa5637fc174d1f687ac862ddad1bf13f4a77be7c52a93ffd4db5afe87853b4fae472e847d8d9170a0fb02cdc88af0b0cffd8cb9f07ee27b8ed4588b7cc9473eee141512dd25b03cdd8d0684645f4df2255ba0bdbda9601cb7a23178b2fc1fa72a9c60dd630d4e1537d91a8cb0d444ced5bd794e2cc5fe1259585574142476885b673895f3d0b04599960b8bcdb07dcf34da45b63d4b96202a82a645c15b8bd202f8c4d979054f2e52d4f14dba8facdbe9f0aab3691a4a73a7c03361b5cb064a456f316d42b075af75472d2f038051614947953754193af06eb9a92ef7c51b98d70d07874b290eeed012815f7f5e0558b20e11150efb2f5a47bc8e79466782b75f3fb5900d501fee94264703608dcb5c352a9cd4c882e7be4f490bec46e6755b3c1efb1e06dd07e0ec8d2835e53736cfda5c0cb3d92be33b87d86bf1cd5ca6ee0ffcd287f145415bcc49fd296d3090c1afacb216226d9eb63bacaba3cf80c007e7876f46bdbd870c287c20988e52eaa5420835bac6dff9cb966d05ad700ed9478d85cc2cbb961bebd81ef05df2474614f05ffde81348b7c0481e753b7a26480d38da0d973d3ebd7c80074db912214e92e7b19b760648a005c76fe3d55220a618c91d3a4dd61a52d1dc1179fa201d7ec8cf23928b9585fe6e8d3aa120245d922a5ad2115a51f507abd3f5b63b9cb95b0161a3f86ba2e7ce3e4cfc21fdc1c6584f4d5f4de0e46e08366efb30ec0ca558b600356b9910e5ace07ed92dbc9c8325c96273dd89213f7d3fcd76f8f0d508cebc48415248c6039b04fd11066f2c3ee3d8176a94fa524055df50a21bef517cdebef9a50a77ec466557b1f90165545bfd9a66122b748bf4642663c1d985748e94b5af636f357051bd5be7827ba81dcaa299ed718cb247584f9ac6993bce3860bfa845193fbdab9d12aac030aa6c263a8534280671da0ec485954e4ea3d99bc7196d68d998ca409e5a741fb28000b532c9782e478fff84545ed8dfe2fc94a996ef7bd5426b6612d52dac2a31868e1e96a6d92f07b9855b46cb970499c56ed1a12dc605a0894ea6e815312e793a7897278c5dfa267d7271f11520133d49db8c6ea14240f813b7fb2ee1b0f7a15ce5b813f09d2532a3ae4985952228ab08303ceee56e11f7aa31a25b30ebf976a4f0b5f1a0a5ca4fc99d71d4f16b167e7085ce319795e6297fa2f6829a9d9bde1b6256d4333dfdaf3617c70b34fa7df8fc62f21fb732c503e7f4f672b3b3706fae1f6ceaead0d3aa8275137732a9e90fb761e053997cf5f92565dd2a93d772318b082adf4fcea517a13002ecf9def3bd5a179db7fb34e0db1d9448ad7bc042faf1725a5bcf01f5d81f5688c8aa83f13f4a0e52a0d70c80630255df7e1ff445e5906da383dd7c01a26f27fd2ec105cb1a8e78d565ab97392cf0cdce130713b679d43f9519af65a11237c68c646495397b334d9ae5ba730f969c83ba11f7dd90f6139cfc33876b5f7a45e9d24e00bdc1719c7c0336dbbfc1b8be383347f3235cc9cc2c8ecf193f402252fc27a90703e1b0b241aa11f30249c3bb6b8440123e68377b324b2681e4f534096410feb80898cccb2808ae8a3473694846fd74ecb2d3aab599e618e819a5a38c083474b28129685f83273aa7331125f24879ae7c2fbbef7fe39fc32cb1e689f477a53309e3798e20dc84099d4974af8e8d766844aad8f522ae729a5262470c4fa889acd4de821b806601ee117e65640d8fa7462492056de768d9f439c47d0c1649ad2f18e58d80b4c9ce622c2395415f1ac50fd881367586b4b35b9ad39eaa07ff9153a956625a537007af87183e39dd7865e7d88348b97be880635de8bb9e9521d819e9d7c08d8bbd32ebae5caecbe158be00fb2aee48ffba13aa100bc77a3d1a7ffedff8bc21389dcebb961ee0ca70f9e43cdb357c1c284968366fed28c6352d5d9a60257cb21308a1ec68c1dc08ec0593f2afafaaf5b2843bf84cb067161792cc9296145edcdbf188cc86f91150d52f64645facf7ce591575c8e07282dac2641c6a1992ad2b754d15375912da662ceafa40d1a5c194f077b0b8469bf8abc65698ab62c2a3d55815cd2acc17662f01461b3c5f444e303bec50ecbfe429e7d92007daf00da2bdcec7bc72712fbea272f47440068b171889dfa81d31d13a36716107beedcc3f908d246caf907baebb3f4fad0c14eb5053cdaeccd6b07cf05e9066400f6acac393c8cd89576fde4cbdf3759ff70d2fbd50fa2e401067afff1df2de867f05c6457cc1d41fbe414937b8470c2e861296729161ceb77e2038301791fd5d49d215b0b06ac22f23aa7e83c549f03e5578f11c8f4e103b2858c83c22f2be5394af71204672b6bb17b80d68254f4adac0b5f2dd2a0969c1a10cc71b644cfcd96b67415ca90f032669ca29353e4647a42ea981ca295ec074961b4f46e4cb3ce9b2496a728dbdf9253bedb90441f1c4ca845e366d586e3e2db64472bbf23735bacebe89adadb46327f71fd0091c3052cf830aabfd21a16e8be82458b8b31a18287d23801937f40ee84667a681c9c3e8c94b69c5c1623e00bebe12d787fe64c8fb81eb9707d0b9ce9cdd5516e0feed38ac64a27037abfba1c2c21cedeb6207a1a4b8dd9aaf7119c8916d33fdf05e38b7ee5f013b3ccc317430b992dff43fb7d85fd7dc74f0c601697d3e965f720e8ff6e436cc1acf2c99ea268c0b661c19e62209282d387ea74c81fbe98506931e7bb0be4ebe9eb920018660cb227f87a63fce49bab8721415c7d82557bfec918c5d3138b4a1e45e85f3783a9656f2f06b6ba4e205542533de31ffaddc58f85832e95f2f9862f45f2412f8f172eb54d01bd3be566198bc12484af60ab4b055c290229c991a7ab65706c32a2b0869a2abcc804cbde816b7d7726fb7a5e5fbfebee49d1458f923e5150aaea5c62ee15f51481f5c942c0e0d9b19770c2a8bd67807884580055bc639c743bd0abb5cc17ffdba1ff5129c72442d0673b81433f1db8f5d577be2ab44f5b23850c2e6c33f6e3362c04076db2b40ccc9f09d23c035419b338e65e574c32dc8be74ce402eba87bd0274cf064f0090ad98fa2242966b5823108e861a1658eb8978d68d916399842485fc0230c415041a7af52045a1155a38ceb26d555c502b0376e37f56458ff0032389ba7a0bca5294c847229be414dab8395baafa5af670b582ee6c2805a4951b4af13df3de09833ad2dacd0fa97f54791f66ad7f0c5476e61cb20b98167bccb90e8cfb07015cd65f670aea93f5319fe1f214257b666ae1e13533e34ec13441e38a2186c7a2639573d204d4e0b3e8e6a0430ceae0f2627b660958a5c36efd916b3ebeff4ec3e473e77ca6e402da2dcb9b2d0dee781c477066cf75fea0398caa8eaa757ff8062b5e2ca74738084d69c037f74b8a8ce0a1eca20bc9af5c3598bc40fffb8ae6d10bcbfd828d11ab95449b85ab3a2134a8bf383ba93abce55f8356bb2bb2333ff7b1075da24167fac5608ae35c3dea61310051d04cee25dad7810999f0a7124532d041f104df61bdeda501ff92196df04725997e2db36eafa74a31f49f5c65d3279374170103ea56ae0b38b397fbb08bb27cc2a33c583a99322906fbb9eeb068387e688baef4d76358020d581640c5afa9e5ba5c53df4480eae8210a4c97f62acf8c9ebf1235e0c0a6ba8c74cde9501f2996c3b985caf646cb08b8027402634b79ae75c4b000625a73c4c0218dda5719c9793c7aaba7d1ed6b7dd9981c7acbd68ed41ee3d5861be49c384b8f2cbece781ceb4068db4c0e67eaadbb085654dfb69aed3c061a18f43a32ae9f45858000e5ac0bd30eba8c486d6d154256a4a04dbda7eced3faf614ff0d63a13b312a694de83ed6440ad65272a3a3394eca49db3c68d71cc1bc0ea12e50f181d3c28558d87095f99ff65d31f8f78746203736220bdf1d7d3317850f5041aff6e418325767b2b121ceded8f954def3330bdb0992c75a0b6973d985d9ddcae8c61d5ad27440cb86381de6f2d4b1df3480630e1d1bad079fb7a82a3757a2994c5a05b65f7915120404220ae7e5ee5653cd5d7660adc2f29acd1959452da9fc62082d86822816f9fef959176bc9979d53f7ecfae88e25976a0d9a384953ac71e0a5ecbac41f5324170b55416b9d4dd18de1bd5b1b38570dcb15f136db02cc250d04eff144034d2191554465ebfdb6338c419de0384cec4ca20f350b49f8e239a39b06f6492186a051852bcb5ae02887c81c9bd29929f9a0ae11a0b88e66e7594fa6b8c382f2994687a14d8e56f46477dcc581d38b23b5e92d55d1b8c777eb5d413fa0d3e9497c87c29137c6b3535548770bb99f4b6656e2d336fbf2e558a5aae7a178dfa9bfb5d75f286e32bbd37745eb725527dc06d77ddfa5486bdd1eb38c2f447984a4fc101f61379a83512242274c6ba3fb8cacab9e49557432498d40cf19df06dd316968facec500dedcfec0cc9cd1b3bc7198ab9ee077b44864e20f17ce398950f73388b3e30fc2c82c91525af4015ab63a36bc5bfdf2fc889f77a7b97a552e8bf01d2af069f6be4de63f7f8ca09d2c201778cad818eda0547c1194f27f8e5a6b95b9e983e069a9ef7868cfaa073d1cdea2f69a73f24fb2843d0929ec0c810f57bf70abb864b4af558964e58225003c1e0", 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) socket$inet6(0xa, 0x2, 0x0) 21:13:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000080000001000000000005040000020000000033c458f576e1"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:37 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fcntl$getflags(r0, 0xb) 21:13:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:38 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x208e24b) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff01000000190000000000000000003f000000300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d4d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000002000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000feff71656469726540740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000008000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:13:38 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f0000000300)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa618e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:13:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(0x0, 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="02de3df14608b89efab8f81bfacb050adaffcfd24211efe32710565bd762ec83bfa0786034485f19ca7d4522d17c8a4afc2f739aee4869993812913c3aa635bf4d060e789681488ff23cecf5594a2caef786610bc506fc98e0459c487a0483711863f70da664defdaa49de89a3907aca16741b637644d601580bbcfe98329a868afbf8a4e2dbd4010d2de3ecce86e6c3f3d14caca4e47ac2a50d8a72306fd271a96c38a04e24b1a7f69d2d380c9bc2f092f52ce1dce6bc99695d3abd443b0541d5f6fbda9d6840e5e36289da8fbb961235edfc2af95e3dada48396b925a59b906e9235dbe63c03d0f111dc569515f9883e0bed2423"], 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='n', 0x10000, r0) 21:13:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setsockopt(r3, 0x78, 0x7, &(0x7f0000001140)="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", 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) socket$inet6(0xa, 0x2, 0x0) [ 200.705866][T10280] Invalid option length (61002) for dns_resolver key 21:13:38 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x208e24b) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r1, 0x529, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 21:13:41 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) 21:13:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setsockopt(r3, 0x78, 0x7, &(0x7f0000001140)="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", 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 21:13:41 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x208e24b) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff01000000190000000000000000003f000000300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d4d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000002000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000feff71656469726540740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000008000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:13:41 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) 21:13:41 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x208e24b) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:13:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) 21:13:41 executing program 2: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE_RIC={0x4}, @NL80211_ATTR_IE_RIC={0xa9, 0xb2, "d96d69667c5d97bbb360f274e12577576bc244367c55c65ee24bc7b07b96ea43e1fd4bad0644cb3458fe8181e998be7a44b2c48a4af699f6b4a13946d8ceeeef50fd5c82328b67cbb8cb0e33e3f953372252d773ea24017210544fd8cff6d6a29738fbcc8e62251a72ce7ed6ef6eef20559e3cd4dcc9ae4ee521ecdfb7588ab5972510fdec5db894dc2afc1d4dba8307180593187b76c4a45563148fa3fa9f8182c0656d6b"}]}, 0xc4}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000003c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0xfe78}]}}]}, 0x44}}, 0x0) 21:13:41 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) 21:13:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 21:13:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 204.416573][T10362] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.436317][T10362] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.443660][T10362] bridge0: port 2(bridge_slave_1) entered forwarding state 21:13:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setsockopt(r2, 0x78, 0x7, &(0x7f0000001140)="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", 0x1000) 21:13:44 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, 0x0) getpid() ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x0, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) socket$nl_route(0x10, 0x3, 0x0) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:13:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11Sm\x89\x9fu\x91X\xd0\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x3}, [], {}, [], {0x8}}, 0x24, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 21:13:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 21:13:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 21:13:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:44 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, 0x0) getpid() ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x0, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) socket$nl_route(0x10, 0x3, 0x0) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 207.031000][T10409] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.049563][T10409] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.056748][T10409] bridge0: port 2(bridge_slave_1) entered forwarding state 21:13:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xf98, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "956916", 0x0, 0x0, 0x0, @local, @mcast1, [], "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"}}}}}}, 0xfca) 21:13:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 21:13:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) dup2(r2, r3) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 21:13:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 21:13:45 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000140)) 21:13:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:45 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 21:13:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 21:13:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000004c0)=[{'MIC', @val={' \'', 'Capture Switch', '\' '}}], 0x2a) dup3(r0, r1, 0x0) 21:13:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de74b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 21:13:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) [ 208.622726][T10501] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 208.704471][T10503] bond1: (slave bridge1): making interface the new active one [ 208.729998][T10503] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 208.788161][T10501] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 21:13:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) dup(0xffffffffffffffff) 21:13:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 208.856917][T10503] bond1: (slave bridge2): Enslaving as an active interface with a down link 21:13:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:46 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 21:13:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:46 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x46) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) listen(r0, 0x0) 21:13:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:46 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f00000011c0)) 21:13:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) 21:13:46 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x46) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) listen(r0, 0x0) 21:13:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x3e5281, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:13:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:47 executing program 5: exit(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 21:13:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 21:13:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x40008}, 0x40) 21:13:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:13:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) 21:13:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:47 executing program 1: r0 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x11, 0x10, 0xffffffffffffffff, 0x36609000) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000200)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 21:13:47 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x104, 0x0, 0x0) 21:13:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 21:13:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 21:13:48 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast=0x8000000}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}]}]}}}}}}}, 0x0) 21:13:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x19) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x2) 21:13:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 21:13:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x54a2, 0x0) 21:13:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'sit0\x00', 0x0}) 21:13:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 21:13:48 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setreuid(0x0, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 21:13:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x50, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x3, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x50}}, 0x0) 21:13:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x0) 21:13:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x0) 21:13:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x0) 21:13:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) [ 211.416735][T10701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.487233][T10701] device bridge2 entered promiscuous mode [ 211.515420][T10705] device bridge_slave_0 left promiscuous mode [ 211.523955][T10705] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.546389][T10705] bridge2: port 1(bridge_slave_0) entered blocking state [ 211.580457][T10705] bridge2: port 1(bridge_slave_0) entered disabled state [ 211.588652][T10705] device bridge_slave_0 entered promiscuous mode [ 211.601537][T10705] bridge2: port 1(bridge_slave_0) entered blocking state [ 211.608805][T10705] bridge2: port 1(bridge_slave_0) entered forwarding state [ 211.641353][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.716719][T10713] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.740419][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.776339][T10705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:13:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:49 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x87, 0x0, [], [@enc_lim={0x4, 0x1, 0x2}]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 21:13:49 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc0305616, &(0x7f0000000040)) [ 211.826680][T10713] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x3, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:13:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 21:13:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x2, @planes=&(0x7f0000000380)={0x0, 0x0, @fd}, 0xff00}) 21:13:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="1860", 0x2}], 0x4b) 21:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}, @IFLA_MTU={0x8, 0x4, 0x36b1}]}, 0x54}}, 0x0) 21:13:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) 21:13:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:13:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) 21:13:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) 21:13:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 21:13:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='nfsd\x00', 0x0, 0x0) socket(0x11, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) 21:13:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c9, 0x4}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80803, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000240)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 21:13:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='d', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) 21:13:50 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c2670806"}, 0x0, 0x0, @fd}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000680)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0xaa, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0xfffffff9, 0xa, 0x4, 0x30, 0x2, {r2, r3/1000+10000}, {0x6, 0x0, 0xa, 0xe0, 0x2, 0x1, "25b00284"}, 0x6, 0x1, @planes=&(0x7f0000000080)={0x1, 0x9, @mem_offset=0x81, 0x200}, 0x4, 0x0, r4}) 21:13:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3c}}) 21:13:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 21:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) 21:13:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) rt_sigaction(0x0, &(0x7f00000001c0)={&(0x7f0000000080)="f20fc2ea0047ff34608f09a894d7c423717cd093c482318c432966420f2a9cfeb55bcd25ffad5f00000036440f76ad05000000c4a1975ac7c4e1a1c4cd78", 0x6, 0x0, {[0x2]}}, &(0x7f0000000300)={&(0x7f0000000200)="4728cd6444dc58006547ae66410f7fd4c481b15d8a19044d0f66440f38f88dac170000f3410f7fa5cb0000000f5864837b6444dbe10f38c9e4", 0x0, &(0x7f0000000280)="f0430fc78fffefffffc4c2898cb766cd0000c4820da61d47370fd1c481f154adea49263cd8b607c800000f01fac422f922b103968964c4e3c55f1308c482a0f3990d00000041dfa9ffefffff"}, 0x8, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4d, &(0x7f0000000040)={0x3, {0x3}}) write$binfmt_misc(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a30c07905898f38d6c185151de6e5538d3b0cea79d137ca27bc3d02eedc5292deccd15293eb32d9d8f8907b2f9e3a7b389644048f10e0783ee03e27b0b446dbde0a700fa7ac0fceacc555d5af6aee789d7fa783638e864c3140a5437fb149cfab002634a7f0637ae3a512dcaf4cfc0d3f4c430e2a235873b69c9f6e53ae8f482c5298404fd97f1fb2dda6d9ae4d3cf3e92e03ad8701d0f5aacae359b9"], 0xc7) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B'}], 0x1, 0x81805, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:13:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x2}) 21:13:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000080), 0x4) 21:13:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x1e) 21:13:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x3b, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 21:13:50 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:13:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80184132, 0x0) 21:13:50 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 21:13:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 21:13:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xc8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x1d1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], []]}, 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000340)={0x41, 0x0, 0x2}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x22c3, 0x0, 0x0, 0x4, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000380)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$mixer_OSS_ALSAEMULVER(r3, 0x80044df9, &(0x7f0000000140)) 21:13:51 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:13:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r2, 0x120000, 0x0) 21:13:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 21:13:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) dup(0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 21:13:51 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 21:13:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0a000020000511d25a80648c63940d0524fc60040006400a0040000200000037153e370a00018002000300d1bd", 0x33fe0}], 0x1}, 0x0) [ 214.526857][T10897] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 214.534276][ T27] audit: type=1804 audit(1597698831.925:2): pid=10893 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/105/file0/file0" dev="ramfs" ino=37848 res=1 errno=0 21:13:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r2, r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$smc(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r4, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x48}}, 0x4040081) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') 21:13:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000340)={0x41, 0x0, 0x2}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x22c3, 0x0, 0x0, 0x4, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000380)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$mixer_OSS_ALSAEMULVER(r3, 0x80044df9, &(0x7f0000000140)) 21:13:54 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:13:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x3}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0, 0x90}, 0x1, 0x0, 0x0, 0x4004000}, 0x4815) 21:13:54 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0, 0xfc00000000000000}, 0x0) sendto$inet(r0, &(0x7f0000000900), 0x1a000, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:13:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000003000000000000000000900000000000002000000f41b0000000000000000000002000000c1ffffff000000000000000105000500000000000a0000f00000000000000000000000000000ffffac1414ed000000000000000005000600000000000a"], 0xa0}}, 0x0) 21:13:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 216.909248][T10931] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:13:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 21:13:54 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4091, 0xffb}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:13:54 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0, 0xfc00000000000000}, 0x0) sendto$inet(r0, &(0x7f0000000900), 0x1a000, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:13:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 217.157624][T10941] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:13:54 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0, 0xfc00000000000000}, 0x0) sendto$inet(r0, &(0x7f0000000900), 0x1a000, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:13:54 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4091, 0xffb}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 219.043829][ T0] NOHZ: local_softirq_pending 08 [ 219.683350][ T0] NOHZ: local_softirq_pending 08 21:13:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 21:13:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x3}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0, 0x90}, 0x1, 0x0, 0x0, 0x4004000}, 0x4815) 21:13:57 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0, 0xfc00000000000000}, 0x0) sendto$inet(r0, &(0x7f0000000900), 0x1a000, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:13:57 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0, 0xfc00000000000000}, 0x0) sendto$inet(r0, &(0x7f0000000900), 0x1a000, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:13:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 220.026917][T11011] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:13:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r2, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r2, 0x7, 0x0, 0x0, {0x2, 0x3}}, 0x30}}, 0x0) 21:13:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000005c0)={[0x6, 0x0, 0x0, 0x0, 0x6605fef1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], 0x4002, 0x204000}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x6d, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x37, 0x2f, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [], "000022ebffff04"}}}}}}}, 0x0) 21:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x20) pipe2$9p(&(0x7f0000000080), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) r0 = dup(0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:13:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0xa, 0x0) getsockname$unix(r3, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) 21:13:57 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x190) 21:13:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$inet(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:13:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)={0x14, r1, 0x301}, 0x14}}, 0x0) 21:13:57 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2000000}]}, 0x1c}}, 0x0) 21:13:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) 21:13:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 21:13:58 executing program 0: socket$rds(0x15, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 220.697727][T11090] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 21:13:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x20, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 21:13:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x64) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x6}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x6}]}}]}, 0x48}}, 0x0) 21:13:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000000c0)) 21:13:58 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$sock(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 21:13:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x71, 0x1, {{}, 0x3}}, 0x18) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000000c0)=0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4800) 21:13:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x80000}, 0x1c) 21:13:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:58 executing program 1: r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) fallocate(r0, 0x0, 0x0, 0x1a) 21:13:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:13:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:13:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:58 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x180) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:13:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:58 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) tee(0xffffffffffffffff, r0, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 21:13:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 221.424334][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 221.460965][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:13:59 executing program 2: clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lremovexattr(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="75736572262f292c5d00b0eeb306c38dc19dd1f72a95cd7bcca4b56590f1569cc9c60be3f4561062cc11cb1061e05dc9ee78fbb16fc0abcd5583261f27fb85676dff225383d652305753fb95de671d66288e422228f45c5995ca6629ec9b00000000000000000000c8ce4c468196739e29ada284a8f882c8602da481bbb2b03fcefbf25db402982345a8d6cc5c5bcbc09cea01825a90a0b6ca79c7efc9f839cb1d184b1901"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5605, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xa, {0x1, 0x3}}, 0xa) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x2, 0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x800) 21:13:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x300, 0x0) 21:13:59 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:59 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:13:59 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) 21:13:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 21:13:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xfe92, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 21:13:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 21:13:59 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) r2 = dup2(r1, r0) read$char_raw(r2, &(0x7f0000000200)={""/26367}, 0x60) 21:13:59 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x15) r0 = open(&(0x7f0000000180)='./file0\x00', 0x141040, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) 21:13:59 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f0000000340)='./file0/file0\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000400)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x2) 21:13:59 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:59 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,w(\xca@\xeb\xc2\xe8\xef\x92\xba\xb3\x10\xc7!', 0x4) ftruncate(r0, 0x0) 21:13:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x900}, 0x1000000}], 0x92, 0x0) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x40000000000005b, 0x0, 0x0) 21:13:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 21:13:59 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:13:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000080)={0x0, 0x20}) 21:13:59 executing program 1: clone(0xc9ea7cb52f78d733, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:13:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 21:13:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:13:59 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:13:59 executing program 2: mmap(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) getsockname$unix(r2, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x3) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r3) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)='\x00', 0x0) 21:13:59 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:14:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x200000f8) 21:14:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 21:14:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000070603000000000000000000000000000500010006"], 0x1c}}, 0x0) 21:14:00 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x4, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 21:14:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 21:14:00 executing program 2: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000180)={0x6, 0x4, 0xa399, 0x7c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) [ 222.692345][T11248] ------------[ cut here ]------------ [ 222.732200][T11248] Buffer overflow detected (80 < 536871160)! [ 222.758641][T11248] WARNING: CPU: 0 PID: 11248 at include/linux/thread_info.h:134 compat_do_ebt_get_ctl+0x47e/0x500 [ 222.780989][T11248] Kernel panic - not syncing: panic_on_warn set ... [ 222.787715][T11248] CPU: 0 PID: 11248 Comm: syz-executor.1 Not tainted 5.9.0-rc1-syzkaller #0 [ 222.796384][T11248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.806438][T11248] Call Trace: [ 222.809745][T11248] dump_stack+0x18f/0x20d [ 222.814088][T11248] panic+0x2e3/0x75c [ 222.817991][T11248] ? __warn_printk+0xf3/0xf3 [ 222.822593][T11248] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 222.828057][T11248] ? nfsd4_sequence+0x1802/0x1be0 [ 222.833108][T11248] ? __warn.cold+0x5/0x4a [ 222.837446][T11248] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 222.842913][T11248] __warn.cold+0x20/0x4a [ 222.847157][T11248] ? wake_up_klogd.part.0+0x8c/0xc0 [ 222.852361][T11248] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 222.857828][T11248] report_bug+0x1bd/0x210 [ 222.862174][T11248] handle_bug+0x38/0x90 [ 222.866334][T11248] exc_invalid_op+0x14/0x40 [ 222.870839][T11248] asm_exc_invalid_op+0x12/0x20 [ 222.875693][T11248] RIP: 0010:compat_do_ebt_get_ctl+0x47e/0x500 [ 222.881759][T11248] Code: ba fd ff ff 4c 89 f7 e8 00 07 a1 fa e9 ad fd ff ff e8 46 f5 60 fa 4c 89 e2 be 50 00 00 00 48 c7 c7 c0 dd 0e 89 e8 c4 03 32 fa <0f> 0b e9 dc fd ff ff 41 bc f2 ff ff ff e9 4f fe ff ff e8 db 06 a1 [ 222.901365][T11248] RSP: 0018:ffffc900087f7ae8 EFLAGS: 00010282 21:14:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) [ 222.907434][T11248] RAX: 0000000000000000 RBX: 1ffff920010fef5e RCX: 0000000000000000 [ 222.915410][T11248] RDX: 0000000000040000 RSI: ffffffff815dafc7 RDI: fffff520010fef4f [ 222.923384][T11248] RBP: ffffffff8a8fd340 R08: 0000000000000001 R09: ffff8880ae6318e7 [ 222.931358][T11248] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000200000f8 [ 222.939336][T11248] R13: 0000000020000080 R14: ffffc900087f7d80 R15: ffffc900087f7b20 [ 222.947329][T11248] ? vprintk_func+0x97/0x1a6 [ 222.951935][T11248] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 222.957411][T11248] ? compat_copy_everything_to_user+0xfa0/0xfa0 [ 222.963681][T11248] ? bpf_lsm_capable+0x5/0x10 [ 222.968366][T11248] ? security_capable+0x8f/0xc0 [ 222.973237][T11248] do_ebt_get_ctl+0x2b4/0x790 [ 222.977929][T11248] ? compat_do_ebt_get_ctl+0x500/0x500 [ 222.983402][T11248] ? __mutex_unlock_slowpath+0xe2/0x610 [ 222.988956][T11248] ? find_held_lock+0x2d/0x110 [ 222.993726][T11248] ? wait_for_completion+0x260/0x260 [ 222.999019][T11248] ? lock_downgrade+0x830/0x830 [ 223.003884][T11248] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 223.009873][T11248] nf_getsockopt+0x72/0xd0 [ 223.014301][T11248] ip_getsockopt+0x164/0x1c0 [ 223.018900][T11248] ? do_ip_getsockopt+0x18e0/0x18e0 [ 223.024116][T11248] tcp_getsockopt+0x86/0xd0 [ 223.028627][T11248] ? sock_def_destruct+0x10/0x10 [ 223.033568][T11248] __sys_getsockopt+0x219/0x4c0 [ 223.038428][T11248] ? lock_is_held_type+0xbb/0xf0 [ 223.043371][T11248] ? __ia32_sys_setsockopt+0x150/0x150 [ 223.048840][T11248] ? syscall_enter_from_user_mode+0x20/0x290 [ 223.054840][T11248] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 223.060835][T11248] __ia32_sys_getsockopt+0xb9/0x150 [ 223.066045][T11248] ? syscall_enter_from_user_mode+0x20/0x290 [ 223.072034][T11248] __do_fast_syscall_32+0x57/0x80 [ 223.077071][T11248] do_fast_syscall_32+0x2f/0x70 [ 223.081946][T11248] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.088274][T11248] RIP: 0023:0xf7fe4549 [ 223.092349][T11248] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 223.111955][T11248] RSP: 002b:00000000f55de0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016d [ 223.120373][T11248] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 223.128349][T11248] RDX: 0000000000000082 RSI: 0000000020000080 RDI: 0000000020000100 [ 223.136322][T11248] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 223.144298][T11248] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 223.152279][T11248] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 223.162020][T11248] Kernel Offset: disabled [ 223.166448][T11248] Rebooting in 86400 seconds..