[ 85.863012][ T27] audit: type=1800 audit(1582666613.384:26): pid=9702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 86.668296][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 86.668309][ T27] audit: type=1800 audit(1582666614.204:29): pid=9702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 86.695611][ T27] audit: type=1800 audit(1582666614.204:30): pid=9702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.217' (ECDSA) to the list of known hosts. 2020/02/25 21:37:03 fuzzer started 2020/02/25 21:37:04 dialing manager at 10.128.0.26:39353 2020/02/25 21:37:04 syscalls: 2821 2020/02/25 21:37:04 code coverage: enabled 2020/02/25 21:37:04 comparison tracing: enabled 2020/02/25 21:37:04 extra coverage: enabled 2020/02/25 21:37:04 setuid sandbox: enabled 2020/02/25 21:37:04 namespace sandbox: enabled 2020/02/25 21:37:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/25 21:37:04 fault injection: enabled 2020/02/25 21:37:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/25 21:37:04 net packet injection: enabled 2020/02/25 21:37:04 net device setup: enabled 2020/02/25 21:37:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/25 21:37:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 21:38:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) flock(0xffffffffffffffff, 0x6) socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x45, 0x6, 0x0, {0x6, 0x3, 0x1c, 0x0, ')md5sum^md5sumselfusersystem'}}, 0x45) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:38:48 executing program 1: r0 = socket(0x10, 0x80802, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)="390000001000090868fe07002b00000001000a0410000000450300070300001419001a00120002002e00010020000300"/57, 0x39}], 0x1) syzkaller login: [ 200.679193][ T9869] IPVS: ftp: loaded support on port[0] = 21 [ 200.862473][ T9872] IPVS: ftp: loaded support on port[0] = 21 [ 200.870519][ T9869] chnl_net:caif_netlink_parms(): no params data found [ 200.987269][ T9869] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.996063][ T9869] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.004863][ T9869] device bridge_slave_0 entered promiscuous mode [ 201.017524][ T9869] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.025586][ T9869] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.035099][ T9869] device bridge_slave_1 entered promiscuous mode 21:38:48 executing program 2: pipe(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dd157, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 201.065527][ T9869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.081261][ T9869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.112785][ T9869] team0: Port device team_slave_0 added [ 201.130313][ T9869] team0: Port device team_slave_1 added [ 201.195516][ T9872] chnl_net:caif_netlink_parms(): no params data found [ 201.212522][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.230585][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.279467][ T9869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.321867][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.328864][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.367174][ T9878] IPVS: ftp: loaded support on port[0] = 21 [ 201.389500][ T9869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:38:49 executing program 3: pipe(0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000080)="1f00", 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dd157, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() ftruncate(0xffffffffffffffff, 0x8003f1) setuid(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) [ 201.532675][ T9869] device hsr_slave_0 entered promiscuous mode [ 201.579865][ T9869] device hsr_slave_1 entered promiscuous mode [ 201.704144][ T9883] IPVS: ftp: loaded support on port[0] = 21 [ 201.711816][ T9872] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.719083][ T9872] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.731232][ T9872] device bridge_slave_0 entered promiscuous mode [ 201.753229][ T9872] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.760994][ T9872] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.769196][ T9872] device bridge_slave_1 entered promiscuous mode [ 201.856871][ T9872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 21:38:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 201.902270][ T9872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.967648][ T9878] chnl_net:caif_netlink_parms(): no params data found [ 202.015188][ T9872] team0: Port device team_slave_0 added [ 202.032340][ T9872] team0: Port device team_slave_1 added [ 202.126684][ T9872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.149493][ T9872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.192850][ T9887] IPVS: ftp: loaded support on port[0] = 21 [ 202.199581][ T9872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.284687][ T9872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.292842][ T9872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.325011][ T9872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:38:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000c10010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) [ 202.423094][ T9869] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 202.512787][ T9878] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.524132][ T9878] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.532871][ T9878] device bridge_slave_0 entered promiscuous mode [ 202.545471][ T9883] chnl_net:caif_netlink_parms(): no params data found [ 202.557290][ T9869] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 202.565005][ T9892] IPVS: ftp: loaded support on port[0] = 21 [ 202.661384][ T9872] device hsr_slave_0 entered promiscuous mode [ 202.720093][ T9872] device hsr_slave_1 entered promiscuous mode [ 202.759617][ T9872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.759771][ T9872] Cannot create hsr debugfs directory [ 202.773438][ T9878] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.780725][ T9878] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.788462][ T9878] device bridge_slave_1 entered promiscuous mode [ 202.815690][ T9869] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 202.885308][ T9878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.909595][ T9878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.919126][ T9869] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.036491][ T9878] team0: Port device team_slave_0 added [ 203.053183][ T9878] team0: Port device team_slave_1 added [ 203.078157][ T9878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.085304][ T9878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.112010][ T9878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.156303][ T9878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.163601][ T9878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.190029][ T9878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.223036][ T9883] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.230292][ T9883] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.238183][ T9883] device bridge_slave_0 entered promiscuous mode [ 203.251897][ T9883] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.259513][ T9883] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.267417][ T9883] device bridge_slave_1 entered promiscuous mode [ 203.340476][ T9887] chnl_net:caif_netlink_parms(): no params data found [ 203.351753][ T9883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.381401][ T9878] device hsr_slave_0 entered promiscuous mode [ 203.430041][ T9878] device hsr_slave_1 entered promiscuous mode [ 203.469531][ T9878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.477346][ T9878] Cannot create hsr debugfs directory [ 203.501636][ T9883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.628055][ T9883] team0: Port device team_slave_0 added [ 203.662897][ T9883] team0: Port device team_slave_1 added [ 203.668695][ T9872] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.707825][ T9872] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.752749][ T9872] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.814278][ T9872] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 203.890439][ T9887] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.897625][ T9887] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.906403][ T9887] device bridge_slave_0 entered promiscuous mode [ 203.925997][ T9883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.933164][ T9883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.959526][ T9883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.973647][ T9883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.980701][ T9883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.006728][ T9883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.034310][ T9887] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.043147][ T9887] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.051516][ T9887] device bridge_slave_1 entered promiscuous mode [ 204.068247][ T9892] chnl_net:caif_netlink_parms(): no params data found [ 204.122655][ T9883] device hsr_slave_0 entered promiscuous mode [ 204.159898][ T9883] device hsr_slave_1 entered promiscuous mode [ 204.199576][ T9883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.207177][ T9883] Cannot create hsr debugfs directory [ 204.247690][ T9887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.287241][ T9887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.380135][ T9887] team0: Port device team_slave_0 added [ 204.390698][ T9887] team0: Port device team_slave_1 added [ 204.419529][ T9892] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.429675][ T9892] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.437434][ T9892] device bridge_slave_0 entered promiscuous mode [ 204.458537][ T9869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.478532][ T9892] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.487199][ T9892] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.495413][ T9892] device bridge_slave_1 entered promiscuous mode [ 204.503566][ T9887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.511452][ T9887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.538750][ T9887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.556064][ T9887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.564701][ T9887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.591261][ T9887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.626735][ T9869] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.637323][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.645917][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.668974][ T9892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.707573][ T9892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.772907][ T9887] device hsr_slave_0 entered promiscuous mode [ 204.809814][ T9887] device hsr_slave_1 entered promiscuous mode [ 204.849504][ T9887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.857238][ T9887] Cannot create hsr debugfs directory [ 204.868277][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.877555][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.886600][ T2881] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.893865][ T2881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.903146][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.912316][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.921247][ T2881] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.928307][ T2881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.936415][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.944924][ T9878] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.997678][ T9878] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.053788][ T9878] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.166600][ T9892] team0: Port device team_slave_0 added [ 205.172779][ T9878] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.247177][ T9892] team0: Port device team_slave_1 added [ 205.269085][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.328919][ T9892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.336164][ T9892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.363699][ T9892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.375293][ T9883] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.435577][ T9883] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.494385][ T9872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.503016][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.514621][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.523346][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.541926][ T9892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.548946][ T9892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.575272][ T9892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.591135][ T9883] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.635915][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.643834][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.652967][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.671125][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.680815][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.689852][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.698226][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.725280][ T9883] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.788697][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.796646][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.810169][ T9872] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.821553][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.901858][ T9892] device hsr_slave_0 entered promiscuous mode [ 205.950791][ T9892] device hsr_slave_1 entered promiscuous mode [ 205.990154][ T9892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.997784][ T9892] Cannot create hsr debugfs directory [ 206.014508][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.023063][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.032054][ T2745] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.039155][ T2745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.047590][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.068933][ T9869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.088977][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.098178][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.105755][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.114840][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.123315][ T2875] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.130414][ T2875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.139918][ T9887] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.182205][ T9887] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.224386][ T9887] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.301537][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.315366][ T9887] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.410175][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.418923][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.428766][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.437642][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.475309][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.485039][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.495046][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.503619][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.512390][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.522015][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.533002][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.541420][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.564367][ T9869] device veth0_vlan entered promiscuous mode [ 206.582302][ T9869] device veth1_vlan entered promiscuous mode [ 206.591113][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.599046][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.608391][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.623560][ T9878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.643241][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.651828][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.684689][ T9872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.716637][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.728723][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.736549][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.753114][ T9878] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.786592][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.795577][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.834435][ T9883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.842277][ T9869] device veth0_macvtap entered promiscuous mode [ 206.869695][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.877770][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.886874][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.896056][ T2875] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.903162][ T2875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.911097][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.918674][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.926207][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.936320][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.945481][ T2875] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.952557][ T2875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.960828][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.969335][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.988925][ T9872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.010794][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.021526][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.032235][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.042003][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.052685][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.067402][ T9883] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.088399][ T9869] device veth1_macvtap entered promiscuous mode [ 207.097526][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.105529][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.113581][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.121372][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.128974][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.137556][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.157467][ T9878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.170017][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.184410][ T9887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.196698][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.206047][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.214739][ T2983] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.221833][ T2983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.229589][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.237986][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.246655][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.272126][ T9892] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.336392][ T9892] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.403490][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.413914][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.422127][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.430562][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.439101][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.448240][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.457772][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.470137][ T9892] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.518076][ T9892] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.597109][ T9878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.613260][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.623522][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.632212][ T2983] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.639253][ T2983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.647730][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.656960][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.666098][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.682678][ T9887] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.702518][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.730656][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.739265][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.753519][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.763167][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.773226][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.784573][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.818838][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.827823][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.836459][ T2882] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.843584][ T2882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.852191][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.861444][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.870464][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.879049][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.887993][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.896632][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.905258][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.942434][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.953969][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.963230][ T2803] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.970411][ T2803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.995568][ T9872] device veth0_vlan entered promiscuous mode [ 208.017465][ T9872] device veth1_vlan entered promiscuous mode [ 208.025735][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.036822][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.046036][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.054436][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.063360][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.071896][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.081445][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.090067][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.098458][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.106995][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.115354][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.173360][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.182413][ T9878] device veth0_vlan entered promiscuous mode [ 208.204761][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.213748][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.223803][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.233305][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.248000][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.256083][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.264482][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.273270][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.282230][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.290971][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.343756][ T9878] device veth1_vlan entered promiscuous mode [ 208.366232][ T9887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.378715][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.411100][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.419064][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.427558][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.436801][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.445677][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.454419][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.536719][ T9872] device veth0_macvtap entered promiscuous mode [ 208.591987][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.601409][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.608927][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.646729][ T9883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.670712][ T9872] device veth1_macvtap entered promiscuous mode [ 208.699545][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.711015][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.754183][ T9878] device veth0_macvtap entered promiscuous mode [ 208.763849][ T9905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 208.777986][ T9887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.796893][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.805890][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.813593][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.840578][ T9872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.860023][ T9872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.886848][ T9872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.924824][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.933949][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.942744][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.951703][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.964345][ T9878] device veth1_macvtap entered promiscuous mode [ 208.981746][ T9872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.009001][ T9872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:38:56 executing program 0: [ 209.035199][ T9872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.048302][ T9892] 8021q: adding VLAN 0 to HW filter on device bond0 21:38:56 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000300)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000004c0)="ca", 0x1}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x6000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 209.117468][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.147860][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.163156][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.172621][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.181710][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.261651][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.274927][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.285117][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.294858][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.305864][ T9883] device veth0_vlan entered promiscuous mode [ 209.384780][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.401559][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.414702][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.424924][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:38:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 209.447032][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.462387][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.492001][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.504434][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.527867][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:38:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0xb, 0x0, 0x0, 0x9000003}, 0x0) [ 209.551254][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.563802][ T9878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.575174][ T9892] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.592772][ T9887] device veth0_vlan entered promiscuous mode [ 209.642063][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.664735][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.699056][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.713995][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.724553][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.735446][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:38:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)="8a", 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000001600)="dcf00eb06beddbabe93b9e11e7776b12f6e0c1515809a6af29fff82007ea09b0aedc763e8ba87bbaf9d2c746fe0bb10086d2f6f13c4431648489baeb60cb97e375a156e83cf182095eb8dea2ed506237e77dce8c8e005a0709a8cb43c5a64cb0b7c7bc5ad36f81aff8e24bba1b9aa311e91249d44406301c5ca368eb866c8cb7c4bf1797ac0397fdf056120c50b303d2d76b2545e808cb0b2d1a8170577290c1f9986c494b1947fa572ebc601a008c40625b364c4ff99e2b288ab2f202a9882b82f160aa8f232441f5727844d9ff0918049780506a45b5c56cf5c3645024e49462f251268396f3e3af00d896fbda3883be854f82c95f471e9097e943dc2fe436dd34f7f09c8554431884948ae094adaa1613b69024cb1d768d1fd56bd55b4baf4d5104038f8e663f91dc8e636e378023994e679438108071ecc6ee20e26c898e0c49e5ccbd2df9fcfd949eb2f84f8a183838bc8727f71fa70d82c2d2addacc420660ae1bfaeb7a80ca9924c14b255a28abcef02eed391b6beceb239717388835737131d555ff869e37ae6f2d6cae5d3aeb4f3aa1fe603f825b55b508ce3625fdbe9b75207d0ed17deedeb96c7f010a5ed776535e4fa96b8dda612d773a2c5eb3f1020b80608bbd64cda9c7ecf7d8fb216eae7f4e16079d05f4846781b67acd85e4057f673ed0ea510daa3a0a6dbed85ae71725bed80f7ce166d84c2ac9fd9bf2f6ffa7965f648255bd4505f5d4ccefae82d2ac5a025af42308cba92008001c930aaf2a26a73c89b1e0fa838fdc0777cb5bd71915386ac9971165eaaeb321fc808251ccc90215bb4740595fc50c4380c7d018d28661173dfdd1b8cce091cd90670947e9287503a308e2ab94a94a19edc223c7b20625a19aa47fc3b92bab54d60904210d7bd768f4153db33222a3c9390e076a626e1a86640b27f299cff90391d2db4238779380699e3b3af7a259306d0c7b8c270320d816db26b9227e12cbb1c22694d127ced1596370261b4812dd3e48c63ad7508690a8190835954d58838fc0e185462c52ae048e5b0790b735ba4da4f1094a677009dc186b8f1a927dfd7fd2f2536171d82009d4102238672a563dfd4e2c4cf690fe90abdf7037079e5cf8729fe37c3b7e279be9968110821f1118212a8bff946b5c02f6a7a35ed4b4c19cdabdadfd9cab2b4e7997e9fbe588eba5bb05d1d495284a334cde299d3bf5f17a5efcc8086e0bb55a55816543ac743f77a77bc0d70df392793127b8176a0596c83a1427cb41948ce02b800d2728632c7870576cb6468c57dae1db2cd4158e2d574658ec36209b1383619fc5a5921e831cca0b98c9606eb2287620fe0da47d2572746d29a822ee9b58e0744a7a6da46df45d9017c2be61ea3c454f94be33819b13b2baf8102c4f0d2ee0c7776302fbb6bd7b101c27448c92305fe3110f5fed5ab70b40662ac8754287caf725fb9993875c564946b2b11b44ade4363d9a7394890a2f005aacac824d625d54a65c2edf9a7e66201f3293421b2c8f6efd03c6fded97fc27a9f33e6556ad0fa0e2aecb928d1b83f2e36cd6ab280db451e413c4e224dd9bbaac6833faab9ff191e41e7108e4a0fd30a8230bc800d863202b854bac91d28256a5e67e4a7d445a2bab48f4727c6124112d3c03ac5d23f2906bbbda4a60acfac12435b95b489f1a3b3af1e1590ff5285e2a739837d911541a6ba5365fafea2611f4c03f6312ba0b22b5a857be6ae8953b1f2fcec3893fd7a42e7626c27b76f97f9e939a2755ff7af982b661fcbaa91a1c1c672ab3b31955d261475c068c8999bd4893bac5f6306c9adab4688f5b66329868694aa08c1dad8319a40e65454a83eb1a6d808275a71e0b5285ac50d2d2d06ad7aa333c2a676b93eaf4b5b26f5b5feb674b844146aa8796ffb438804a92880671116348416e199fbb742cc9125f0ed7535444f6b5fd1dd68a4b3e1b20222bc707a3f8318a567e61c9ecbdcd00573fe0ace4a13263ea6ee430ada55dc5b3fd0d563951da4c73ebfd897ffcb60e571fd10fcae82ffad7badb8b5144c5ef1bb1cc95b95e038f947e44d876e6d2d36df2f067997f4d922e93b95d181a75d65665e6e802b4d1dd43e2c33a1fadee86a5fcbd0661c35aa4b4c0e5cb56d9523bebce6636e41ff20137daa6ce97458e53010107533c033e3615b81b77f365e02256953187a8016dee6d516aa77f318e02cfd45b408a58e5f96d91f7fe87487b5aa2db9aadd9ce6bbebbf7b2c985064763848cc87a03fa416b0b2ee3f6ecef6c6fea6b7c12abd81671a68d99a65ea2923855d2ef303a87a6cf0b663e9a5407b42669a85489047088a499335a70fde0c7254f228574b3264594e8ab25bef8cb584b67785f133f26bd5ff3586be8f6ab92f5c2daa701949fa8885c14ceac55128ad29249023de576113cae299eef503368a38bd65e34c9b409a281266263497fcb72d09d9a1373627f25f54fbe3ea9c4ab4859ad0acc664c3116376e8d0c2f912a50abb72afa090d217e96452ba1a5a039ff35adf29bef4068911c721597aff154837b602c7beb74dc508a3024c1ae5214ca486789f2c60c1428f9900612ff3d9c76980af38b0e4de225d011bf6d2449c3f25321792d4801236a39b47a692a81c1f17ea1a92fa4b6ae5ac1dd902a53f27cf509a8b40fcd71cf47dd40674d0fedfef96bee3a597bdb13c37c8f7fe2a8ba4dfea954c3c10a87e530c3a486e01d4eb29af5b9f930a8f051ac007b951a74aa3bb3ab52dfab97806d67e68a57202077f5247dc94cb864dce017a1fbcf42d81e24e9e06a9d5782db2b0e5984b3ea2d6b548acf53dd022cfa3f5f21e3f04e20178023b2b1497fb4a6c66a94da7f6ce3078a5e466603441e4098a50235f70c09e5a0816f7dc6f4e23907f93872d17ce56b9055b10242acfaf2d0fc0f614a8c7e82c4c1756cc7c6fa38060ae3438d3cdb24296b302f508ca798e9570abdca26bfedc441725511544f69f197e5b6dd16477785afc1b9575e4d3a025a45df8211aeb9d5c2f386f4e633e3ecc313dc5583903315d38a3b305c113a5f3c9848e7e77e9df0cdcdc72ec4b161d48055738d062b2414efd943029d8f7546a128766e0be764b23726be34fc2aea5b5cdbe372810ae11a261e27658b83aef213f48030b6c3b2b04bf76cfa86400babeb7de096244a8c458e9235f3a2c70b80c542b4f5b1caf591a4ac54c79028728f270a47a2e81a7963e79b11c489a67205b9c200c2761776fc4c38ed6798e4c7c8f5bad0e14d1e93b833ca71bbac6af476b522d76222b04e0e1b2b0f360c610395512372c4940b4af5955e107f3b28795efb5aa2823701876d82183bfbb6d8d9ae21c598c9fab7e93d70f99d4f1a6270e788dc115782b78177ba5cb355469eb5cc1fcd5b773202033d51221f01e05a0f3377f3379e04d6a4fe5e3b142df669256358cc9e5ae7251a1488d8c0523d129486a59215e1b250ef16681153704b9eb3e07f55a2df988da85630d9cfeed9b2d8441c396b0ec57386d724ced33633fc53f5d0545ccd40a4c1ab1b3931c5756153ce287afcc23fde978aeee255f7fe29ad3b436ac89413007d8f875ea68570807a1f8fa29f611793552c0e3a7bbd5c0913d9ec431a21e2ee0d9a791584a6cc75c4de6af08a12b96c437c999d67c83d889603d03ad5c2908d05d9dd6e08126306a062b73413c0e5ab8b6da846a89034e1eee4f2d6d90e663e8be5b3e91c801af7717fb056bda4d2e0586aadedbf913254696920faae8e3dee48d628bd9f604f396eb2dc8018e7f6b4c7c4b3bdeae6fb18601a17bb81747928ff102f8d8ba0d48f537c6d1597c51ad5e95c87dde915a1a6042b6b5b6f2b282ad59ed72268b1be85a00e255fd8b48e52626b49b6ceb521bc9f9c58f98fef9ef9895a625ffe2f486e5c8f8d183b444cdd948f79e268f677d635d4239c0803ee63f3876431e5f38774704e63b9d8d47b77b2b5b64592a2af5adcd6fb7215216cf8ae7b4b369f06400afc27ce6c74d1e4959e5891e60f0be6d821b05c4a86ae5d46b1d10fce910a8f48085c458430878d851fa9863236993bd696c76dfed7fcda5e0e7308b90a3136a6e7a8a6f3985026dc3ad71ea051b564e1c0663980370ac365988b351ea96bfc26ca1e8cf85dd03f8bfc640138f4abc152cec0d54e45acf340a95c23c33d260e75775c74b93db875019582286a894279ae3d744205df927c03135955242d0477128e8c087db3f2e3aaa190fa8b77af4f7352c0dc80d70ab7928fb48e69b8ae1031f01690909793c642f8e795768cf5996dd1b55c2c73236967f11c683a34a5090c5cdb66387dba53dd795b98b7a230913b54efa40599716124cde28e86346b55889ff8106781db95f3cfd24a1e6dd3039400cc7b2a39b475a541b992c3ac846c3aa6492b590dc58df4d19fb465c68f333d844cc60e1943870a15a6072cb7a61ab5f5256a0d60ee8f308b1dad8376673b4980d3ecc1147b3e3377b4eca3471e2a29bf2a56c393f17607e232289de6e7f3932a9a5962baed5e4465dad20a4a57b262b586f5e80e2a587fad51a2cb547207fd596a324ec8a4f600e7496b45eba339ea2deecaffaab172d46ec04715b56058e17caf87b60bf0e02b80c94d99ecc7e8be252e41f468cdbf7e564271794fb3c7704b07d2110411bcc552277420176184ecea3fcbf4f18df852c379fa514fd64c0d37c836d664a6e5297b517d006960b6324a794f7cb928c3c49016995c3c5628f524f7f29f561fd41e4d3131484eb54160238ee4b66e86920935ba9bfaba245ba20ecae5335cfc28817b35d199584d03a38be8069fe395ba3ac0cceb9acf6700f68bf0987f2ecde63dabd7534d8ab77137704e406192f811dc8c099bfcaf2df64bd91c75dd72f03728d9f100b9a7762ffcef6f1e89e947727dedeb0d09a4862d48292284cce4e98967f3b60badfd8a19efa6005dcb9eef8030d705eabcfa4f84f951666e020a6e160b60a4def081b28723ff08a7e4874a7cdd8f82014144ae1ab77ffa7d86a05c0d69da7a06af9f5d293ecdbfc10fca7a1252487b92fd63900fc1612c44aa866e910bac199d2756c7e9db9a3f45eac8475086b976dcf5b0b8d408f226fa268770bb53781e80520b4c87190cb58889331c61cd06e2a8bd3de723121580bb58d9d8ed84259df4d0a0c330b87d740363eeb0d9a2dc14ed73cae98857932feea01044b9881d4f52200625ef9fef9b57195ac4c0b60ff5f5c0208e4c7203eb797a16089e52961ecd48811b689c95047582a3ffe408c78d56c749dbb4b448b67e38cc71528823f518c4b0be3b236e9430e5ba74191584a039821438d399c292c27246dd22f8e5c4a931db25784424a82a01f48176f83d8841c5d77545b1bd596a62d2e58ee1b7628c4c99f610cf3d74e38cb1f9dcbabb7d455a21a75b82a9ff0d8ab3c17af99bb3c17ea19c7b3cb02b2cef5bf94300cbf42f5387afa8658a22f651daa872d050070fc9bc9977f937331a63f347ef1195ea98cf05d2bdd221dec78c9befe2b4f47a03bf1fc2d40d51e075ade5d22ab0fd20ef44a7ecd16880b44b6709d3d955f35a1456d4801bd2d1e3aca7c8d4094a9fb7ac8f762f1a1397e13bae382fe20de7403e447661ee6f00e8a2e800a911d40d3219876cdcbe76677b38d17fcb80603e9827ae144d7f3f9c4f5561cd87ab12540f8fe72cb0b5c71306145eb2a1b1c4ecd8edc43a866f44e803f3546b58b9af0180c0595fd170526099859cf22ba94fea3e42e93c07713521dce254a945627ccdc46b31d2", 0x1000}], 0x1) [ 209.756674][ T9878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.768905][ T9883] device veth1_vlan entered promiscuous mode [ 209.828396][ T9887] device veth1_vlan entered promiscuous mode [ 209.864812][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.880641][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.896313][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.913491][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.923627][ T2983] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.930800][ T2983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.963362][ T9936] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.973019][ T9936] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.983430][ T9936] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.993689][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.006122][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.015278][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.024347][ T2766] bridge0: port 2(bridge_slave_1) entered blocking state 21:38:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) close(r2) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r3, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 210.031600][ T2766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.091544][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.107777][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.129646][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.138636][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.148894][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.158590][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.168662][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:38:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000b0000000800030093e2246a550e0c1a4e37df1d5c9da975ff8959eb7db22de92ea1dc6e9cce2a9221f319933ed8a888cb9748ff094caa97e02d39e8472b907e3c04f09b456d8d7874397573641ada3fa7f17bf0305a2051d088eeb7f4e6ab244ff7734268dd1733e3ec2177113e7e2b7326df9400cc2e2974eb07bc5ca2c0009c9a70cfb8095e10334e063e127a675fcc28feab0e57dd71c96e05064ded3f3bb1eb926856d28faa11682ab38ca9e654f81cc1e93c2d", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) [ 210.245292][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.265529][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.337508][ T9892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.360597][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.379726][ T9887] device veth0_macvtap entered promiscuous mode 21:38:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 210.381031][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.397044][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.406591][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.415647][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.424792][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.455406][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.470897][ T9883] device veth0_macvtap entered promiscuous mode [ 210.533094][ T9887] device veth1_macvtap entered promiscuous mode [ 210.587903][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.598434][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.613931][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.635303][ T9883] device veth1_macvtap entered promiscuous mode [ 210.734564][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.754841][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.767099][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.786375][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.796581][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.819191][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.838324][ T9887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.846828][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.861128][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.868679][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.885165][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.907262][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.929438][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.939283][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.970359][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.989441][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.000573][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.021293][ T9887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.031862][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.058871][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.083384][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.114402][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.128487][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.146696][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.156769][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.174008][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.187191][ T9883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.206484][ T9892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.220650][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.240571][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.249230][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.270526][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.294334][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.306106][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.316166][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.327059][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.337329][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.355639][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.379448][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.399413][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.411426][ T9883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.489119][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.500936][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.589637][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.598627][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.833123][ T9892] device veth0_vlan entered promiscuous mode [ 211.856160][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.868134][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.891113][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.912739][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.934213][ T9892] device veth1_vlan entered promiscuous mode [ 212.015008][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.032037][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.047668][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.058479][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.074393][ T9892] device veth0_macvtap entered promiscuous mode [ 212.116879][ T9892] device veth1_macvtap entered promiscuous mode [ 212.175521][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.198560][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.216623][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.236772][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.261990][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.281914][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.302563][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.323702][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.343163][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.363265][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.388848][ T9892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.409930][ T2768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.421788][ T2768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.441278][ T2768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.462022][ T2768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.517306][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.538619][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.561473][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.586291][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.609609][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.633234][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.659134][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.683786][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.759448][ T9892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.799241][ T9892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.833895][ T9892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.857254][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.867084][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:39:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffa667cba6, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:39:04 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 21:39:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000019c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "c18de493e436f48cc84bf1756c83ac0ef6e3c0011fbd6af54161925678511c366e56269f74444aa582f7c3949c889c88ea345f38d1ce7f10efb99a1bcc79ff68176211d1dfa51943b0130f2eb6e0abadc3fb740ec5bed39b42"}, 0xd1) 21:39:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)) 21:39:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000019c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "c18de493e436f48cc84bf1756c83ac0ef6e3c0011fbd6af54161925678511c366e56269f74444aa582f7c3949c889c88ea345f38d1ce7f10efb99a1b25"}, 0xb5) 21:39:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:39:04 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100)={0x2b, @broadcast, 0x4e22, 0x1, 'rr\x00', 0x29, 0x1, 0x73}, 0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0x0, 0xbd}) preadv(r2, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000340)=""/59, 0x3b}, {&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f0000000500)=""/87, 0x57}, {&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000580)=""/66, 0x42}], 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0x9a0000, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x2, 0x4) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000380000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000000)="b9800000c00f3235000800000f309d440f20c03501000000440f22c00fc72ec4e17853bd450000002e0fc75900c4c2f547c4640f01cb66baa000ec0f017e0a", 0x3f}], 0x1, 0x0, 0x0, 0x0) 21:39:05 executing program 4: acct(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4a41, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x401, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x28001, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000340)={0x0, &(0x7f0000000280)=""/116}) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000340)={0x0, &(0x7f0000000280)=""/116}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000640)={0x10, 0x30, 0xfa00, {0x0, 0x1, {0xa, 0x0, 0x7, @empty, 0x3ff}}}, 0x38) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 21:39:05 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 21:39:05 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100)={0x2b, @broadcast, 0x4e22, 0x1, 'rr\x00', 0x29, 0x1, 0x73}, 0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x7fffffff, 0xbd}) preadv(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0x9a0000, 0x0, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xa20001, 0x80000000, [], @p_u32=&(0x7f0000000140)=0x1ff}}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x2, 0x4) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000380000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000000)="b9800000c00f3235000800000f309d440f20c03501000000440f22c00fc72ec4e17853bd450000002e0fc75900c4c2f547c4640f01cb66baa000ec0f017e0a", 0x3f}], 0x1, 0x0, 0x0, 0x0) 21:39:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_ERR(r0, 0x31f, &(0x7f0000000000)={0xffffffffffffffce}) 21:39:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x2, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 21:39:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000380000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x58001, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x441c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000140)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, r4) r5 = request_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='/dev/kvm\x00', 0xfffffffffffffff8) keyctl$search(0xa, r3, &(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x3}, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="c8e93594e99130bca57ffb2366fb83fe5a97addd9819") ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x1, 0x80, 0x90}) 21:39:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x58001, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x441c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='/dev/kvm\x00', 0xfffffffffffffff8) keyctl$search(0xa, r3, &(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x3}, r4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="c8e93594e99130bca57ffb2366fb83fe5a97addd9819") ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x1, 0x80, 0x90}) 21:39:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) vmsplice(r0, &(0x7f0000000b80)=[{&(0x7f00000005c0)="6c5c74cadbef82ff105a9a9646ee31858bbf9d94839e5d7c2fd27d69e87de6d5ea90726c0dd1e3b023762e556813180cff647e228dfc250af89ad8c5847ae3bac1487dbbd2f00edcec64221f570f4f8abea53efe1d1890b1ab2f388b4dfa2524c468b97614b1020e134e2ec385747f744f0e6430cf72837ed0e3a43994915fcf4c5089a12b60af0934e130ab7778c4203f6119611618", 0x96}, {&(0x7f0000000800)="4dbb56e11ccf33bd6a4466a6a3036d8cd3462155b1840d796e7f62ca747793c4690aae2ad18cd0848b439e92d7fdb83da5f95e67dfabbcc3e5e452cc631940beb99369fba43a57fea88279ab5d8aedfc70d60e7e51e330caa5de4f742cde5e7983b18b77a0322b648040a97851282c85efc568eb2585820ea6b0e284da95744f10541e4bb4b5072b", 0x88}, {&(0x7f00000008c0)="5667aa2ff10526a2d590477697ee63e6d5ced0e11cfe78301382dc78151706eae6890d6803ed3e1fe2042cab47cad2c6d7f0505fdab9ea83ce5b59aa01f527650dfb5f068f91191c9c8e0da94650bca25a5753e4db01c0f6f8", 0x59}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000180)="39a93eb89e1a884cce40710e939ae527070c7670fae011af996995", 0x1b}], 0x6, 0x4) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/37) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = socket(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002e40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000002f80)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002e80)={0xb4, 0x0, 0x4, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xed}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000085}, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000580)=[{{&(0x7f0000000440)=@caif=@rfm, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/121, 0x79}], 0x1, &(0x7f0000002fc0)=""/4096, 0x1000}, 0x20}], 0x1, 0x101, &(0x7f00000006c0)={r7, r8+10000000}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rt_sigaction(0x7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)="66660f381d95f0fe00004031c9c4a3ed78343600c4e3816ef0e665660f71d3b2c4c25db96cf200c423054b147a6d40e3f2c421d0c229fe0f01de", {[0x7]}}, 0x0, 0x8, &(0x7f0000000300)) creat(&(0x7f0000000000)='./file0\x00', 0x159) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6d18af15637eebe9}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$getown(0xffffffffffffffff, 0x9) 21:39:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) stat(&(0x7f0000000640)='./bus\x00', 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') 21:39:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0xe0003}) [ 218.378054][ C0] hrtimer: interrupt took 35436 ns 21:39:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000400)={"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"}) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000008c0)="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", 0xfc) 21:39:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x4000000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x4, 0x8, 0x181}, 0x10) r0 = socket$inet6(0xa, 0x3, 0xab) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x2, @local, 0x2}, 0x147) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB], 0x0) pipe2(&(0x7f0000000000), 0xdfe392fdea421c3e) semget$private(0x0, 0x3, 0x48) 21:39:06 executing program 5: 21:39:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, r2+30000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) [ 218.704107][T10086] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 21:39:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) vmsplice(r0, &(0x7f0000000b80)=[{&(0x7f00000005c0)="6c5c74cadbef82ff105a9a9646ee31858bbf9d94839e5d7c2fd27d69e87de6d5ea90726c0dd1e3b023762e556813180cff647e228dfc250af89ad8c5847ae3bac1487dbbd2f00edcec64221f570f4f8abea53efe1d1890b1ab2f388b4dfa2524c468b97614b1020e134e2ec385747f744f0e6430cf72837ed0e3a43994915fcf4c5089a12b60af0934e130ab7778c4203f6119611618", 0x96}, {&(0x7f0000000800)="4dbb56e11ccf33bd6a4466a6a3036d8cd3462155b1840d796e7f62ca747793c4690aae2ad18cd0848b439e92d7fdb83da5f95e67dfabbcc3e5e452cc631940beb99369fba43a57fea88279ab5d8aedfc70d60e7e51e330caa5de4f742cde5e7983b18b77a032", 0x66}, {&(0x7f00000008c0)="5667aa2ff10526a2d590477697ee63e6d5ced0e11cfe78301382dc78151706eae6890d6803ed3e1fe2042cab47cad2c6d7f0505fdab9ea83ce5b59aa01f527650dfb5f068f91191c9c8e0da94650bca25a5753e4db01c0f6f822d1", 0x5b}, {&(0x7f0000000a00)}, {0x0}], 0x5, 0x4) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/37) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = socket(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002e40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000002f80)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002e80)={0xa0, 0x0, 0x4, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xed}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000085}, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, 0x0, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000580)=[{{&(0x7f0000000440)=@caif=@rfm, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/121, 0x79}], 0x1, &(0x7f0000002fc0)=""/4096, 0x1000}, 0x20}], 0x1, 0x101, &(0x7f00000006c0)={r7, r8+10000000}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rt_sigaction(0x7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)="66660f381d95f0fe00004031c9c4a3ed78343600c4e3816ef0e665660f71d3b2c4c25db96cf200c423054b147a6d40e3f2c421d0c229fe0f01de", {[0x7]}}, 0x0, 0x8, &(0x7f0000000300)) creat(&(0x7f0000000000)='./file0\x00', 0x159) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6d18af15637eebe9}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$getown(0xffffffffffffffff, 0x9) 21:39:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40005504, 0x0) 21:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0xe0003}) 21:39:06 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}], 0x2, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) 21:39:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000001c0)="91b507382af408f3f968811b1779ba84adcf1f8c92514a83413699c00b50f7cf6cb97ce39755263273255a0d5aa6905a39f24a58edd9f004935f6017c7f9de39924f25d9dda8c7997e822ff9b59632eb2f5fa852bdce2ab02dd51a6b6d974769ac48731b4c0ff525e9480d1d3f966d1673a1d40cb00900", 0x77, 0xfffffffffffffffe) 21:39:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:39:06 executing program 4: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 21:39:06 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, &(0x7f00000001c0)={r1}, 0x0, 0x0) 21:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0xe0003}) 21:39:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000001000)=""/174) 21:39:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) vmsplice(r0, &(0x7f0000000b80)=[{&(0x7f00000005c0)="6c5c74cadbef82ff105a9a9646ee31858bbf9d94839e5d7c2fd27d69e87de6d5ea90726c0dd1e3b023762e556813180cff647e228dfc250af89ad8c5847ae3bac1487dbbd2f00edcec64221f570f4f8abea53efe1d1890b1ab2f388b4dfa2524c468b97614b1020e134e2ec385747f744f0e6430cf72837ed0e3a43994915fcf4c5089a12b60af0934e130ab7778c4203f6119611618", 0x96}, {&(0x7f0000000800)="4dbb56e11ccf33bd6a4466a6a3036d8cd3462155b1840d796e7f62ca747793c4690aae2ad18cd0848b439e92d7fdb83da5f95e67dfabbcc3e5e452cc631940beb99369fba43a57fea88279ab5d8aedfc70d60e7e51e330caa5de4f742cde5e7983b18b77a0322b648040a97851282c85efc568eb2585820ea6b0e284da95744f10541e4b", 0x84}, {&(0x7f00000008c0)="5667aa2ff10526a2d590477697ee63e6d5ced0e11cfe78301382dc78151706eae6890d6803ed3e1fe2042cab47cad2c6d7f0505fdab9ea83ce5b59aa01f527650dfb5f068f91191c9c8e0da94650bca25a5753e4db01c0f6f822d1", 0x5b}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000180)="39a93eb89e1a884cce40710e939ae527070c7670fae011af996995", 0x1b}], 0x6, 0x4) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/37) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = socket(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002e40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000002f80)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002e80)={0xb4, 0x0, 0x4, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xed}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000085}, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r3, &(0x7f0000000580)=[{{&(0x7f0000000440)=@caif=@rfm, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/121, 0x79}], 0x1, &(0x7f0000002fc0)=""/4096, 0x1000}, 0x20}], 0x1, 0x101, &(0x7f00000006c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rt_sigaction(0x7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)="66660f381d95f0fe00004031c9c4a3ed78343600c4e3816ef0e665660f71d3b2c4c25db96cf200c423054b147a6d40e3f2c421d0c229fe0f01de", {[0x7]}}, 0x0, 0x8, &(0x7f0000000300)) creat(&(0x7f0000000000)='./file0\x00', 0x159) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6d18af15637eebe9}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$getown(0xffffffffffffffff, 0x9) [ 219.373101][T10138] encrypted_key: keyword 'new' not allowed when called from .update method 21:39:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0xe0003}) 21:39:07 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d0e20dea5135ce2534025e15d057c92f86463376d0463620e440a9fc4c324d504b971468891e1bd4b641b61f0ea85ead5b02a5eeb7d77785b028e40063974dc405e8101f1b1827636f35ff973e431c5ad27ce73dc0081881a659d33bcdc98ec7dec86c376201a5bca2ba4abaf4907889cd1f2a4938a151b4a4570faf18db5cec74e66e28ae8703c1fb1b202d61dd6a41ea6b35ae04fa34477fc96850b5788d2176c1f6f5746858a048d2774c6bbab1b2465dfca43d4d1445c65ad54d112521dd722c84fab577571", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705328e4cccd5d009d551a7985f519e45f69643d", @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') prlimit64(0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x9c, 0x0, &(0x7f0000000400)="70d055fdf96b66658e2a5daf34bf1d35127b8cac2ffc37b7e73a9f048efd3209fda7898d6c3d56ab28baadd4bcf0b3d64791f119faf348eb9db51143cd8a8c827d8a6305f71bbe160b32e0de3edf034c7852f34094a7f89f7c63ded17397dce654e3ac1c20dee6ba06e5661de3c78606f07cf38adad23de1a7baf9e1b9c0d81c0933c4dec62b2199c44a7599464219eaf7ade0c2a05860db7b2a4785"}) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x1}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/37) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = socket(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002e40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000002f80)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002e80)={0xac, 0x0, 0x4, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xed}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000085}, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000300)) creat(&(0x7f0000000000)='./file0\x00', 0x159) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6d18af15637eebe9}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000940)=""/192, 0xc0}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/248, 0xf8}, {&(0x7f0000002c80)=""/155, 0x9b}, {&(0x7f00000003c0)=""/93, 0x5d}], 0x8, 0x0, 0x0, 0x0) 21:39:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:39:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:39:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000040)=""/40, 0x28) 21:39:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 21:39:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) [ 220.039990][T10189] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:07 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 21:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000400)=""/142, 0x8e}], 0x2, 0x0) 21:39:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x33415a2d490181c0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000004c0)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = getuid() chown(0x0, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x80000000000000a, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:39:07 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:39:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:39:07 executing program 0: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x4}, 0xc) 21:39:08 executing program 2: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:39:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') fchmod(r2, 0x0) [ 220.551387][T10224] IPVS: ftp: loaded support on port[0] = 21 21:39:08 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:39:08 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 21:39:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 220.849907][T10224] IPVS: ftp: loaded support on port[0] = 21 21:39:08 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:39:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) vmsplice(r0, &(0x7f0000000b80)=[{&(0x7f00000005c0)="6c5c74cadbef82ff105a9a9646ee31858bbf9d94839e5d7c2fd27d69e87de6d5ea90726c0dd1e3b023762e556813180cff647e228dfc250af89ad8c5847ae3bac1487dbbd2f00edcec64221f570f4f8abea53efe1d1890b1ab2f388b4dfa2524c468b97614b1020e134e2ec385747f744f0e6430cf72837ed0e3a43994915fcf4c5089a12b60af0934e130ab7778c4203f6119611618", 0x96}, {&(0x7f0000000800)}, {&(0x7f00000008c0)}, {&(0x7f0000000a00)}, {0x0}, {0x0}], 0x6, 0x4) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/37) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = socket(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002e40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, 0x0, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a2a205449500e49320020776c616e310a64471ab3c65d815acef948cc8702c58b0a5482"], 0x2f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000300)) creat(&(0x7f0000000000)='./file0\x00', 0x159) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6d18af15637eebe9}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:08 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:39:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="b28b3406a5da3ca328f00d25f9c81fcf45371f336cfaeba194a5062ef8101e2fffde1ca7970cb46a57afde337754e8d5678b38dfba2e5eb741a797c410b5ee623d57bd47fd9b4fa9a5d3801ab4cd4faa1eed3700a4e5380d42986a433651a57b8c4ce15e496e54d219b1c4d59922b480dc96220bf6dedf0157c83ea87ed46f830781cfbef5f9101ded0021ee15261935a9a92b89722b62ac4cdeea023ee589b7d3f080a1a3a39d6067c2babc9e086cffdf5355d8087cacc0bb597c8e3ebb9981055ba9b38231fc05b8"], 0xc9) shutdown(r0, 0x1) 21:39:08 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 21:39:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:39:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) [ 221.329961][ T7] tipc: TX() has been purged, node left! 21:39:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:39:09 executing program 3: 21:39:09 executing program 2: 21:39:09 executing program 3: 21:39:09 executing program 5: 21:39:09 executing program 1: 21:39:09 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:39:09 executing program 2: 21:39:09 executing program 4: 21:39:09 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 21:39:09 executing program 5: 21:39:09 executing program 1: 21:39:09 executing program 2: 21:39:09 executing program 3: 21:39:09 executing program 4: 21:39:09 executing program 2: 21:39:09 executing program 1: 21:39:09 executing program 3: 21:39:09 executing program 4: 21:39:09 executing program 5: 21:39:10 executing program 1: 21:39:10 executing program 0: 21:39:10 executing program 4: 21:39:10 executing program 2: 21:39:10 executing program 3: 21:39:10 executing program 5: 21:39:10 executing program 1: 21:39:10 executing program 4: 21:39:10 executing program 2: 21:39:10 executing program 1: 21:39:10 executing program 3: 21:39:10 executing program 5: 21:39:10 executing program 0: 21:39:10 executing program 4: 21:39:10 executing program 3: 21:39:10 executing program 5: 21:39:10 executing program 1: 21:39:11 executing program 2: 21:39:11 executing program 4: 21:39:11 executing program 0: 21:39:11 executing program 1: 21:39:11 executing program 5: 21:39:11 executing program 3: 21:39:11 executing program 2: 21:39:11 executing program 4: 21:39:11 executing program 0: 21:39:11 executing program 5: 21:39:11 executing program 1: 21:39:11 executing program 3: 21:39:11 executing program 2: 21:39:11 executing program 4: 21:39:11 executing program 0: 21:39:11 executing program 5: 21:39:11 executing program 1: 21:39:11 executing program 3: 21:39:11 executing program 2: 21:39:12 executing program 5: 21:39:12 executing program 1: 21:39:12 executing program 4: 21:39:12 executing program 0: 21:39:12 executing program 2: 21:39:12 executing program 3: 21:39:12 executing program 4: 21:39:12 executing program 2: 21:39:12 executing program 5: 21:39:12 executing program 1: 21:39:12 executing program 3: 21:39:12 executing program 0: 21:39:12 executing program 2: 21:39:12 executing program 4: 21:39:12 executing program 1: 21:39:12 executing program 3: 21:39:12 executing program 5: 21:39:12 executing program 4: 21:39:12 executing program 2: 21:39:12 executing program 0: 21:39:12 executing program 1: 21:39:12 executing program 5: 21:39:12 executing program 3: 21:39:13 executing program 2: 21:39:13 executing program 5: 21:39:13 executing program 1: 21:39:13 executing program 4: 21:39:13 executing program 0: 21:39:13 executing program 3: 21:39:13 executing program 2: 21:39:13 executing program 1: 21:39:13 executing program 5: 21:39:13 executing program 0: 21:39:13 executing program 3: 21:39:13 executing program 4: 21:39:13 executing program 1: 21:39:13 executing program 2: 21:39:13 executing program 5: 21:39:13 executing program 0: 21:39:13 executing program 4: 21:39:13 executing program 3: 21:39:13 executing program 1: 21:39:13 executing program 5: 21:39:13 executing program 2: 21:39:13 executing program 0: 21:39:13 executing program 3: 21:39:14 executing program 4: 21:39:14 executing program 1: 21:39:14 executing program 0: 21:39:14 executing program 5: 21:39:14 executing program 2: 21:39:14 executing program 3: 21:39:14 executing program 4: 21:39:14 executing program 1: 21:39:14 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, 0x0, 0xffffffe9) 21:39:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xdb, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x9, @sliced}) 21:39:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xdb, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34324d59, 0x1ff}) 21:39:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 21:39:14 executing program 1: gettid() tkill(0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000100)) 21:39:14 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000800000dd000014758b284b2539a5c7ba416c1b96037b4cd4673e6b097cc82ca72654113f1ca17e45fb140e9f0344f9e054cf64a65befd21d40aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd4d5b7d56e0160c551742"], 0x3}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600), 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200), 0x1c) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000042696dc2ccb20180000018a27ae5210207a16715ee8ea1a8a6bf978158325f6d9a76379b2c05bd3e4a6cda8ed66670324cde8005b7198b7d4d815706e6c8d45c6f18e34733dac03473e800153f25265f8053f8eae3de92ecdf37a9427d4728be55c1ecf7d03c2a84d898d642641ac01672c412a05d7494ff047fef031181a4b36fe99512aea1a0596466c35167fbffed012896786690b8fec72aef5729fe01d4c09909f664a7a19416b80f5a2eab60f75f6119596b", @ANYRES32=0x0], 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1, 0x400000000000000}, &(0x7f00000001c0), 0x0) 21:39:14 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x288000, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') mkdir(0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000280)=""/118) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) rmdir(&(0x7f0000000000)='./file0\x00') dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x0, 0x0, 0xfff, 0x7, 'syz1\x00', 0x10000}, 0x1, [0x200000100000001, 0x40, 0xb6c, 0x0, 0x4, 0x1000, 0x0, 0xff, 0x1, 0x7, 0x60d, 0x6, 0x3ff, 0x100, 0x4, 0xffff, 0xac, 0x40, 0xffffffff, 0x1, 0x7, 0x736, 0x3, 0xfffffffffffffffd, 0x1, 0x3, 0x0, 0x2, 0xff, 0x8000, 0x7fffffff, 0x7ff, 0x8, 0x6, 0xaa36, 0x0, 0x0, 0x7, 0x9, 0x5, 0xfffffffffffffffd, 0xfffffffffffffe01, 0x0, 0xcd61, 0x8, 0x10000, 0x6, 0x814, 0x40, 0x8, 0x5, 0x800, 0x1f, 0x8d, 0xc4, 0x2, 0x1000, 0x1f, 0x2, 0x0, 0x2e, 0xfffffffffffffff7, 0x7, 0x9, 0x4, 0x2, 0x177, 0x0, 0x7, 0x1f, 0x1, 0x4, 0x200, 0x81, 0x8, 0x1f, 0x10000, 0x8, 0x3, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x1, 0x3, 0xffffffffffffff98, 0x4, 0x8, 0x800, 0xffffffffffff703d, 0x7fff, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x26, 0x7, 0x1, 0x9, 0xffffffffffffffe1, 0x3, 0x7fffffff, 0x6, 0x0, 0xffff, 0x9, 0x8ba, 0x794, 0x1002, 0x9, 0xd3, 0x4, 0x7, 0x0, 0x55b, 0x9, 0xfffffffffffffff8, 0x1, 0x200, 0x100, 0x0, 0x7, 0x8001, 0x1, 0x1000, 0x6, 0x1f, 0xff, 0x80000001]}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="030012ba", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x33) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:39:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x290, 0x290, 0x290, 0x0, 0x0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 21:39:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xdb, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) 21:39:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x14}], {0x14}}, 0x7c}}, 0x0) 21:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELSET={0x14}], {0x14}}, 0x50}}, 0x0) 21:39:15 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="030200fffffffb00608411aa4b8b60eb9e455fc7a0b7ff3c25c53d0658a145efd614d2a8a9eeabe15b0c5ed079ed19b41f2427c1cd413f116ed94060b60ada5d"], 0x1, 0x2) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x40}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x406, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/894], 0x1) r7 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000040)=0x10) r9 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r10, 0x9, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000340)={r8, 0xa389, 0x0, 0xb6, 0x2, 0x4, 0x4, 0x7, {0x0, @in6={{0xa, 0x0, 0xffffffe1, @rand_addr="139b106b575029aa4094faa7baf30d8e", 0x31}}, 0x1ff, 0x20, 0x6, 0x1000, 0x800}}, &(0x7f0000000240)=0xb0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r11 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r12 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r11) ioctl$sock_FIOGETOWN(r11, 0x8903, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000200)={0x100000, r11, 0x9}) 21:39:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) mknod(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r3 = gettid() tkill(r3, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r5, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:15 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x288000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000280)=""/118) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) rmdir(&(0x7f0000000000)='./file0\x00') dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x0, 0x1, 0xfff, 0x7, 'syz1\x00', 0x10000}, 0x1, [0x200000100000001, 0x40, 0xb6c, 0x0, 0x4, 0x0, 0x0, 0xff, 0x1, 0x7, 0x60d, 0x6, 0x3ff, 0x100, 0x0, 0xffff, 0x0, 0x40, 0xffffffff, 0x1, 0x7, 0x736, 0x3, 0xfffffffffffffffd, 0x1, 0x3, 0x0, 0x2, 0xff, 0x8000, 0x7fffffff, 0x7ff, 0x8, 0x6, 0xaa36, 0x0, 0x1, 0x7, 0x0, 0x5, 0xfffffffffffffffd, 0xfffffffffffffe01, 0x6, 0xcd61, 0x8, 0x10000, 0x6, 0x814, 0x40, 0x8, 0x5, 0x800, 0x1f, 0x8d, 0xc4, 0x2, 0x1000, 0x1f, 0x2, 0xc7, 0x2e, 0xfffffffffffffff7, 0x7, 0x9, 0x4, 0x2, 0x177, 0xcaed, 0x7, 0x1f, 0x1, 0x0, 0x200, 0x81, 0x8, 0x1f, 0x10000, 0x8, 0x3, 0x0, 0x3f, 0x0, 0x52d000000000000, 0x2, 0x1, 0x3, 0xffffffffffffff98, 0x4, 0x8, 0x800, 0xffffffffffff703d, 0x7fff, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x26, 0x7, 0x1, 0x9, 0xffffffffffffffe1, 0x3, 0x7fffffff, 0x6, 0xc9, 0xffff, 0x9, 0x0, 0x794, 0x1002, 0x9, 0xd3, 0x4, 0x7, 0x3, 0x55b, 0x9, 0xfffffffffffffff8, 0x1, 0x200, 0x100, 0x0, 0x7, 0x8001, 0x0, 0x1000, 0x6, 0x1f, 0xff, 0x80000001]}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="030012ba", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x33) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:39:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000002000)={0x0, 0x0, 0x200}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) [ 227.844447][T10577] devpts: called with bogus options 21:39:15 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) fadvise64(r0, 0x7fff, 0x4, 0x4) 21:39:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 21:39:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000001000"/19, @ANYRES32=0x0, @ANYBLOB="0000800000dd000014758b284b2539a5c7ba416c1b96037b4cd4673e6b097cc82ca72654113f1ca17e45fb140e9f0344f9e054cf64a65befd21d40aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd4d5b7d56e0160c551742"], 0x3}}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)) accept4(r3, 0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, 0x0, 0x0) write$tun(r5, &(0x7f00000004c0)={@val={0x0, 0x8847}, @val={0x3, 0x80, 0x9, 0x3db, 0x8, 0x1}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @remote, @mcast1, @random="a8a320dc229c", @local}}, 0x42) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1, 0x400000000000000}, &(0x7f00000001c0), 0x0) 21:39:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000100)=0xb0) 21:39:15 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="030200fffffffb00608411aa4b8b60eb9e455fc7a0b7ff3c25c53d0658a145efd614d2a8a9eeabe15b0c5ed079ed19b41f2427c1cd413f116ed94060b60ada5d"], 0x1, 0x2) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x40}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x406, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) r7 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000040)=0x10) r9 = open(0x0, 0x4008040, 0x0) close(r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r10, 0x9, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000340)={r8, 0xa389, 0x0, 0xb6, 0x2, 0x4, 0x4, 0x7, {r11, @in6={{0xa, 0x4e21, 0xffffffe1, @rand_addr="139b106b575029aa4094faa7baf30d8e", 0x31}}, 0x1ff, 0x20, 0x6, 0x1000, 0x800}}, &(0x7f0000000240)=0xb0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r12, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r13 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r12) ioctl$sock_FIOGETOWN(r12, 0x8903, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x100000, r12, 0x9}) 21:39:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x20000000000, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 21:39:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xdb, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0x9, @win={{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:39:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000800000dd000014758b284b2539a5c7ba416c1b96037b4cd4673e6b097cc82ca72654113f1ca17e45fb140e9f0344f9e054cf64a65befd21d40aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd4d5b7d56e0160c551742"], 0x3}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000042696dc2ccb20180000018a27ae5210207a16715ee8ea1a8a6bf978158325f6d9a76379b2c05bd3e4a6cda8ed66670324cde8005b7198b7d4d815706e6c8d45c6f18e34733dac03473e800153f25265f8053f8eae3de92ecdf", @ANYRES32=0x0], 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1, 0x400000000000000}, &(0x7f00000001c0), 0x0) 21:39:16 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x4190}]}}]}, 0x44}}, 0x0) 21:39:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x8000, @mcast1, 0x20}}, 0x0, 0x2, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"}, 0xd8) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x2) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/70, 0x46) getdents(r2, &(0x7f00000020c0)=""/35, 0x23) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x47, 0x3, 0x84, 0x1, 0x0, 0x10400, 0x10, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={&(0x7f0000000340), 0x4}, 0x10100, 0xfffffffffffffffa, 0x3, 0x3, 0x8, 0x5376, 0x46}, 0xffffffffffffffff, 0xa, r3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0, 0x100}, 0x0, 0x0, 0x3, 0x1, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup3(r6, r6, 0x100000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000800)) r8 = dup3(r4, r7, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x9) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000680)=""/38) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x220000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000480)={@mcast2, 0x20007c4, 0x6, 0xc6bfc56874d0b3df, 0x1, 0x82, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r9, &(0x7f0000000040)=""/50, 0x32) sendmsg$inet6(r9, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4e22, 0x80000, @loopback}, 0xfffffffffffffc73, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x20000060) socket$inet6(0xa, 0x800, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40164c22e6c369f1, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r10 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffe00, 0xfffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x8001, 0x0) r12 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r12, 0x8971, &(0x7f00000000c0)={'veth1\x00', @ifru_flags}) r13 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r13, 0x89a3, &(0x7f00000000c0)={'veth1\x00', @ifru_flags}) fcntl$getown(r13, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) r15 = getpgid(r14) ptrace$setopts(0x4206, r15, 0x7f, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x10000004201fd) ioctl$TIOCGSID(r18, 0x5429, &(0x7f0000000640)=0x0) r20 = getpgid(r19) ptrace$setopts(0x4200, r20, 0x3ff, 0x31) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) getpgid(r21) syz_open_procfs(r21, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r22) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(r22, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r23, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in6=@empty, 0x80, 0x0, 0x220, 0x2, 0xa, 0x0, 0x0, 0xc, r24}, {0x0, 0x16f893b9, 0x0, 0x0, 0x0, 0x1}, {0x4000007, 0x0, 0xdf3, 0x8}, 0x9c, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @broadcast}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) close(r23) r25 = fcntl$dupfd(r23, 0x0, r10) shutdown(r25, 0x0) ioctl$TIOCGWINSZ(r11, 0x5413, &(0x7f0000000080)) 21:39:16 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="030200fffffffb00608411aa4b8b60eb9e455fc7a0b7ff3c25c53d0658a145efd614d2a8a9eeabe15b0c5ed079ed19b41f2427c1cd413f116ed94060b60ada5d"], 0x1, 0x2) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x40}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x406, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) r7 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) r8 = open(0x0, 0x4008040, 0x0) close(r8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r9, 0x9, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xa389, 0x0, 0xb6, 0x2, 0x4, 0x4, 0x7, {r10, @in6={{0xa, 0x4e21, 0xffffffe1, @rand_addr="139b106b575029aa4094faa7baf30d8e", 0x31}}, 0x1ff, 0x20, 0x6, 0x1000, 0x800}}, &(0x7f0000000240)=0xb0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r11 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r12 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r11) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000200)={0x100000, r11, 0x9}) 21:39:16 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) 21:39:16 executing program 0: mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) getpid() pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000800000dd000014758b284b2539a5c7ba416c1b96037b4cd4673e6b097cc82ca72654113f1ca17e45fb140e9f0344f9e054cf64a65befd21d40aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd4d5b7d56e0160c551742"], 0x3}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) write$tun(r6, &(0x7f00000004c0)={@val={0x0, 0x8847}, @val={0x3, 0x80, 0x9, 0x3db, 0x8, 0x1}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @remote, @mcast1, @random="a8a320dc229c", @local}}, 0x42) r7 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1}, &(0x7f00000001c0), 0x0) 21:39:16 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r1, r0}}, 0x18) 21:39:16 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) [ 229.402057][T10663] devpts: called with bogus options 21:39:17 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:39:17 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="030200fffffffb00608411aa4b8b60eb9e455fc7a0b7ff3c25c53d0658a145efd614d2a8a9eeabe15b0c5ed079ed19b41f2427c1cd413f116ed94060b60ada5d"], 0x1, 0x2) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r6, 0x9, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={r4, 0xa389, 0x0, 0xb6, 0x2, 0x4, 0x4, 0x7, {r7, @in6={{0xa, 0x4e21, 0xffffffe1, @rand_addr="139b106b575029aa4094faa7baf30d8e", 0x31}}, 0x1ff, 0x20, 0x0, 0x1000, 0x800}}, &(0x7f0000000240)=0xb0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r8) ioctl$sock_FIOGETOWN(r8, 0x8903, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x100000, r8, 0x9}) 21:39:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002005bb9c26146fcd2cc9b0000000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c00352bd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95221583ea22eefa47c53252758e28ba4952ba2e86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf3708000000000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f1406f379e40200000b3c3c00b016f9021957cb27486eea0345bdf43b770452e1353b948841660b1357707dacc631c885e515d18f9e1697a8604cd27f232de35373ad44e60efd73e28c85ce90800002d82680000000000000000cec5268374d0894824e83ff51cae120aae6ad04471171f99ab966cf04f91d117ebb94cdeb5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d0200000000ea195e2c9c2d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44b0000170fda5ea11e015a17d10000002340a3888bbe076b2a5c9d0241a4e752aab3caf088ad0c9bf849225f8153039f563d154c85c5a3772f01efec840ae3e53085f2877adfe737c01f7c24fc50107c19e35e578b9b608e6a7265eaf5af9387a4a7fe7a190641217ff82eac668d005362f571dae348d770376a67cf141bc81cad1151de8d49745fc360e7a89510253668f3211e9c2e1e59840deae9fa409800499711205f910bce24aad30c604ec6c271f9b48184efdfda2e30bb953dd28b31e5720c8cf0b139ae14f814860f0fd204b8348bdb571f7f66ce3d5a4151f2266d0c695f59b93b948b226a1e1fab37b93197b2c736348e2078212d87b8f0469ea30f3ff63dccb61a517929d7508da6fb66e4cba5ac1e403f8c7de7a29814851423eccff5869eedb6bbe8a0efd47f76b32c30c86e72a5767071559bd357234033e8b949ec15ea42f862f94292d24ef01ad1a174e38c9a22a8cae141a49612875becc9fae30d8bfce0aaeb1c8f0e799c5aa343119cd87f8c6ffd413bada16d2751d2efe486de52812a066f75843bcdc036f85ac93489b92009f240fe5befa04d51375dc2000d253102c618a62831f819a575bacd3ed83066d2c0734273883252de1bfbed06cc705c1729d6ccd9a469a393"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x9b, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:39:17 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000248fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009000)=[{0xe20, 0x0, 0x0, "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"}, {0x390, 0x0, 0x0, "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"}], 0x11b0}, 0x0) mkdir(&(0x7f00002faff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000c22000)='./file0\x00', &(0x7f0000c38ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:39:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 21:39:17 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d0e20dea5135ce2534025e15d057c92f86463376d0463620e440a9fc4c324d504b971468891e1bd4b641b61f0ea85ead5b02a5eeb7d77785b028e40063974dc405e8101f1b1827636f35ff973e431c5ad27ce73dc0081881a659d33bcdc98ec7dec86c376201a5bca2ba4abaf4907889cd1f2a4938a151b4a4570faf18db5cec74e66e28ae8703c1fb1b202d61dd6a41ea6b35ae04fa34477fc96850b5788d2176c1f6f5746858a048d2774c6bbab1b2465dfca43d4d1445c65ad54d112521dd722c84fab577571", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705328e4cccd5d009d551a7985f519e45f69643d", @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0xfffffc02) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r3 = gettid() tkill(r3, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:39:17 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/unix\x00') r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x0) 21:39:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000001680)="cd", 0xfffffcf0}], 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "609948a44c6700"}) dup2(r1, r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 21:39:17 executing program 2: 21:39:17 executing program 4: 21:39:17 executing program 3: [ 230.200134][T10719] fuse: Unknown parameter '0x0000000000000003' [ 230.257079][T10719] devpts: called with bogus options 21:39:17 executing program 3: 21:39:17 executing program 2: 21:39:18 executing program 5: 21:39:18 executing program 3: 21:39:18 executing program 4: 21:39:18 executing program 2: 21:39:18 executing program 1: 21:39:18 executing program 0: 21:39:18 executing program 5: 21:39:18 executing program 2: 21:39:18 executing program 4: 21:39:18 executing program 3: 21:39:18 executing program 2: 21:39:18 executing program 3: 21:39:18 executing program 5: 21:39:18 executing program 4: 21:39:18 executing program 0: 21:39:18 executing program 5: [ 231.210427][ T7] tipc: TX() has been purged, node left! 21:39:18 executing program 1: 21:39:18 executing program 2: 21:39:18 executing program 3: 21:39:18 executing program 0: 21:39:19 executing program 3: 21:39:19 executing program 4: 21:39:19 executing program 5: 21:39:19 executing program 4: 21:39:19 executing program 2: 21:39:19 executing program 5: 21:39:19 executing program 1: 21:39:19 executing program 3: 21:39:19 executing program 0: 21:39:19 executing program 4: 21:39:19 executing program 2: 21:39:19 executing program 3: 21:39:19 executing program 5: 21:39:19 executing program 1: 21:39:19 executing program 4: 21:39:19 executing program 0: 21:39:19 executing program 2: 21:39:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0xa}, @IFLA_IPTUN_REMOTE={0x8, 0x8, @multicast1}]}}}]}, 0x40}}, 0x0) 21:39:19 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @ipv4={[], [], @multicast1}, @dev, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) 21:39:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0xfffffffffffffffc) 21:39:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r3, r0, 0x0) 21:39:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001180)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 21:39:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_pts(r0, 0x200800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r3, r0, 0x0) [ 232.473991][T10824] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 21:39:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r2, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}, 0x32) 21:39:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="080000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000089832ef5dbb89cc300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000095d505d80000000000000100000000000000"], 0x90) 21:39:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 21:39:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="800000000001000008001b000000000008000a003a8e0000"], 0x30}}, 0x44000) 21:39:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') fstat(r0, &(0x7f0000002580)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:39:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, "637f226957952fa5cb725595cf8f2ffea3c6d9"}) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)) 21:39:20 executing program 5: unshare(0x20600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x7002, &(0x7f0000001140)) 21:39:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, 0x0) 21:39:20 executing program 4: unshare(0x20600) io_uring_setup(0x24b, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000380)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 232.977282][T10847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.016136][T10847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create(0x0) 21:39:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) [ 233.129927][T10847] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 233.183059][T10852] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:39:20 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f00000002c0)=""/190, 0xbe) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2cc}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:39:21 executing program 3: prlimit64(0x0, 0x6, &(0x7f0000000280), 0x0) clone(0x22ba8080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:39:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046306}], 0x0, 0x0, 0x0}) 21:39:21 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x6, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 21:39:21 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:39:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x22ba8080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:39:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x45, 0x1, 0x8}, 0x40) 21:39:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 233.751715][T10893] binder: 10889:10893 unknown command 0 [ 233.764601][T10893] binder: 10889:10893 ioctl c0306201 20000080 returned -22 21:39:21 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlock(&(0x7f00004e6000/0x1000)=nil, 0x1000) mlock2(&(0x7f00005f2000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000441000/0x600000)=nil, 0x600000) [ 233.807151][T10904] binder: 10889:10904 unknown command 0 [ 233.849577][T10904] binder: 10889:10904 ioctl c0306201 20000080 returned -22 21:39:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x40044581, 0x0) 21:39:21 executing program 3: add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) 21:39:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d04dc9326ce6b5c187cf3d99a17ef1e738fcf8"}) 21:39:21 executing program 5: unshare(0x20600) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, 0x0) 21:39:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffd, 0x0, 0x0, 0x9, 0x0, "637f226957952fa5cb725595cf8f2ffea3c6d9"}) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)) 21:39:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000000)=""/253, 0xfd}], 0x1, 0x0) 21:39:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x9, 0x0, "637f226957952fa5cb725595cf8f2ffea3c6d9"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xd}) 21:39:22 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r4 = socket(0x10, 0x2, 0x0) io_submit(r3, 0x2, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000000c0)="ba", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x8, 0x0, r4, 0x0}]) 21:39:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x80004508, 0x0) 21:39:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541a, 0x0) 21:39:22 executing program 2: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x40004580, 0x0) 21:39:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='projid_map\x00') dup3(r3, r2, 0x0) 21:39:22 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xae641) 21:39:22 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x42) ioctl$USBDEVFS_SUBMITURB(r0, 0xc00c5512, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[]]) 21:39:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 21:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() tkill(r3, 0x14) 21:39:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, &(0x7f00000001c0)={r3}, 0x0, 0x0) 21:39:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f00000006c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) [ 235.126896][T10974] ptrace attach of "/root/syz-executor.2"[10972] was attempted by "/root/syz-executor.2"[10974] 21:39:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @broadcast, @empty}}}}, 0x1e) 21:39:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000066008320e7c280e0c13e2a0000000000", @ANYRES32, @ANYBLOB="00000000f2ff"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:39:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x10042) 21:39:22 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:39:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541a, &(0x7f0000000000)) [ 235.513234][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.539921][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:39:23 executing program 1: unshare(0x20600) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc020660b, 0x0) 21:39:23 executing program 0: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x4b47, 0x0) [ 235.649662][T10994] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:39:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x9, 0x0, "637f226957952fa5cb725595cf8f2ffea3c6d9"}) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0xd}) 21:39:23 executing program 0: unshare(0x20600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001140)) [ 236.010758][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.083083][T10994] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:39:25 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000300)={0x7c6, 0x0, "d7758af866526ac05d1de6734be5823c4b54acfecf5efcc1597dd6c5897a6ba4163dcc94314a62ee7d5a3abbfdeff50e7f11e9d528a3ad93f999f5410f025bbed7aa8032487229e0f56f6e7c7c267970ea8e09752e0b9ffc0185030d4082f0f8e1f2254a61fe6ac7efc89c801e77b7e6c1d354afa2e8b6d157b4483029f37117349ccb0e5024255f0e03e31dd5f99130edc9b7508086b8704078c7ad73c950dd1163ed22fc1559846c426ffa7b16901ce68ea960a762cc3a0d8734d28bb067fa79a6975188a48dd049d4d704f8fd00e2de0131312513b54064983513cfc5d001b953ae677364d7762abb385d47fed4ac59a2be3e169e86f83597ca030d88b652"}) 21:39:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22"}}}, 0x22) 21:39:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000002000000000000000000006000000000400000000000098020000a0000000a000000000000000680300006803000068030000680300006803000006000000", @ANYPTR, @ANYBLOB="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"/1005], 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000002000000000000000000006000000000400000000000098020000a0000000a000000000000000680300006803000068030000680300006803000006000000", @ANYPTR, @ANYBLOB="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"], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r3, 0x80404507, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYPTR], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 21:39:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x35f, 0x80ffff, 0x80ffff, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 21:39:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 21:39:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x20000000000, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 21:39:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba00040000000000000000009e", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000780)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "84b27e", 0x14, 0x6, 0x0, @local, @rand_addr="c6cdb938af2392aeefdf65d855b198ba", {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 21:39:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 21:39:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba00040000000000000000009e", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000740)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {{0x2, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 21:39:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x80045432, &(0x7f00000000c0)) [ 238.278995][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.319988][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:39:25 executing program 5: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 21:39:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d04dc9326ce6b5c187cf3d99a17ef1e738fcf8"}) [ 238.457196][T11040] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 238.534597][T11057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:39:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d04dc9326ce6b5c187cf3d99a17ef1e738fcf8"}) [ 238.600718][T11057] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 238.745792][T11060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.767964][T11060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.829553][T11060] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.054454][T11044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.090664][T11044] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.118957][T11057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.161086][T11057] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.194507][T11060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.249749][T11060] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:39:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="800000000001000008001b0000000000080028003a8e0900"], 0x30}}, 0x44000) 21:39:26 executing program 2: unshare(0x20600) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 21:39:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) 21:39:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) 21:39:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0x80ffffff}) 21:39:27 executing program 2: io_setup(0x9, &(0x7f0000000100)) [ 239.430131][T11087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:39:27 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @ipv4={[], [], @multicast1}, @dev, 0x0, 0x40}) [ 239.491005][T11087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.580243][T11092] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:39:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0xa}) 21:39:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3ff, 0x0, "fa2210fa009e30520ba08ccaa245ba00022300"}) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0xffffff8c}) 21:39:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x9, 0x0, "637f226957952fa5cb725595cf8f2ffea3c6d9"}) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)) 21:39:27 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba00040000000000000000009e", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 21:39:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 21:39:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r2, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) [ 239.877118][T11091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:39:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0xec01}}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 239.950738][T11091] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 240.088306][T11130] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.171830][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.186274][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.250420][T11126] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 240.323191][T11122] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:39:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000001100)=[{{0x0, 0x7530}, 0x11}, {}, {}], 0x48) 21:39:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 21:39:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x22ba8080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:39:27 executing program 0: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x80104592, 0x0) 21:39:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000006c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x5000) 21:39:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)) 21:39:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)="212b0f"}) 21:39:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/fib_trie\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup3(r3, r2, 0x0) 21:39:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x290, 0x290, 0x290, 0x0, 0x0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 21:39:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 21:39:28 executing program 5: unshare(0x20600) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x9) 21:39:28 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b7, 0x0) 21:39:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000a40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d9", 0x87}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1", 0x42}], 0x2) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x13e8, 0x11, 0x0, 0x27) 21:39:28 executing program 0: unshare(0x20600) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, &(0x7f0000000040)) 21:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 21:39:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "080000f85a333a6438de8e000000101000b5c5"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x9, 0x0, "637f226957952fa5cb725595cf8f2ffea3c6d9"}) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0x8}) 21:39:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/39, &(0x7f0000000100)=0x27) 21:39:28 executing program 0: unshare(0x20600) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, &(0x7f0000000040)) 21:39:28 executing program 3: unshare(0x20600) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 21:39:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x290) 21:39:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:39:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 21:39:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) 21:39:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x8000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) pipe(&(0x7f00000003c0)) 21:39:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 21:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) connect$inet6(r2, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b2c526f16902", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c20f00", "b640dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4) 21:39:29 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x1, 0x4, 0x3, 0x234, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x5f, 0xda, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x3c) 21:39:29 executing program 2: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) clone(0x33224500, 0x0, 0x0, 0x0, 0x0) 21:39:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:39:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:29 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) socket$inet(0x10, 0x3, 0x0) 21:39:29 executing program 5: r0 = open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2f) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x401, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) sendto(r4, &(0x7f0000000280)="07526dd16ef700f958b096c108f8cbcf468c376a02aa6a191be323d00982bcbde526a90b3f4c05af458298b9ff10162dd4313614983d7efd4d374c335bd3c12971c1b066e08c705a31a768f0672f8a524fa1b8a8a1c350a860548949122e69c9243e7fd8b75d0ae5d3ee75973529ad947dec6d288929be701dc650663f5208e9bd1034fed57e5ee67d9740ee4a1715ddd97b97df514ae23b6a18b4dce95c6277a047e01f65bcfafc7487beff41165ecdaa8f265ce3cce23ee6463487995f05717595e4f498", 0xc5, 0x80, &(0x7f00000003c0)=@caif=@util={0x25, "df49c6f6cf7f7806a2b805d8e93a1ae0"}, 0x80) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 21:39:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 21:39:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 21:39:29 executing program 0: open(0x0, 0x0, 0x0) r0 = gettid() ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:39:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x80002, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 21:39:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b2c526f16902", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c20f00", "b640dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:39:30 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$char_usb(r0, 0x0, 0x730a) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "009602", "a66024eced70cad86a5d64be56b139c42dcdf89213f1d85d1dfea6241d1fd446ed5bdbedc538a0bc1912a84a35bf93c22e52dff718889b3317d283f0894604d292dd692a9e63cf13fc360a2cd5f0736de91530f21c9ff6a82d6f3c45bee71b802762e702fc00b3da2a9cf7b32ff3780bac2ca5bfda8ead3dc4d1cd29881fd4a22fe22c7676c8361113c26f1896ffa93eb0e98317caaea103f1fc682f0d219c81bcc4ab7393c24d2f69372c0034402cfd9a637f0ad5f71426bb2393d85cccb6eceb811c61186d09bdba47f8aead049806a224bee665155fe955c6d4d521fccdfc4220ba10d9779e790de814cf038b8c680fb97526f096554311b7dffbc8cd10c5"}}, 0x110) 21:39:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SMI(r5, 0xaeb7) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:39:30 executing program 1: 21:39:30 executing program 5: 21:39:30 executing program 3: 21:39:30 executing program 1: 21:39:30 executing program 5: 21:39:30 executing program 4: 21:39:33 executing program 0: 21:39:33 executing program 2: 21:39:33 executing program 3: 21:39:33 executing program 5: 21:39:33 executing program 1: 21:39:33 executing program 4: 21:39:33 executing program 2: 21:39:33 executing program 3: 21:39:33 executing program 4: 21:39:33 executing program 5: 21:39:33 executing program 1: 21:39:33 executing program 0: 21:39:33 executing program 4: 21:39:33 executing program 1: 21:39:33 executing program 2: 21:39:33 executing program 5: 21:39:33 executing program 3: 21:39:33 executing program 0: 21:39:33 executing program 4: 21:39:33 executing program 2: 21:39:33 executing program 1: 21:39:33 executing program 3: 21:39:33 executing program 0: 21:39:33 executing program 5: 21:39:33 executing program 5: 21:39:33 executing program 1: 21:39:33 executing program 4: 21:39:33 executing program 2: 21:39:33 executing program 0: 21:39:33 executing program 3: 21:39:34 executing program 5: 21:39:34 executing program 1: 21:39:34 executing program 2: 21:39:34 executing program 4: 21:39:34 executing program 0: 21:39:34 executing program 3: 21:39:34 executing program 5: 21:39:34 executing program 4: 21:39:34 executing program 3: 21:39:34 executing program 0: 21:39:34 executing program 2: 21:39:34 executing program 1: 21:39:34 executing program 5: 21:39:34 executing program 0: 21:39:34 executing program 2: 21:39:34 executing program 3: 21:39:34 executing program 4: 21:39:34 executing program 1: 21:39:34 executing program 5: 21:39:34 executing program 2: 21:39:34 executing program 4: 21:39:34 executing program 3: 21:39:34 executing program 1: 21:39:35 executing program 2: 21:39:35 executing program 0: 21:39:35 executing program 5: 21:39:35 executing program 3: 21:39:35 executing program 4: 21:39:35 executing program 2: 21:39:35 executing program 3: 21:39:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x4) 21:39:35 executing program 5: 21:39:35 executing program 1: 21:39:35 executing program 4: [ 247.806096][T11448] ptrace attach of "/root/syz-executor.0"[11446] was attempted by "/root/syz-executor.0"[11448] 21:39:35 executing program 0: 21:39:35 executing program 3: 21:39:35 executing program 1: 21:39:35 executing program 2: 21:39:35 executing program 4: 21:39:35 executing program 5: 21:39:35 executing program 0: 21:39:35 executing program 2: 21:39:35 executing program 1: 21:39:35 executing program 5: 21:39:35 executing program 3: 21:39:35 executing program 4: 21:39:35 executing program 0: 21:39:36 executing program 2: 21:39:36 executing program 4: 21:39:36 executing program 1: 21:39:36 executing program 5: 21:39:36 executing program 3: 21:39:36 executing program 0: 21:39:36 executing program 2: 21:39:36 executing program 4: 21:39:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioperm(0x0, 0x7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:36 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1410, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="89e1") socket(0x0, 0x4, 0xc3) chdir(0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) link(0x0, &(0x7f0000000040)='./bus\x00') ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4010aefd, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 21:39:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x29, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:39:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7f, 0x407, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 21:39:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x29, 0x7, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:39:36 executing program 1: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 21:39:36 executing program 0: syz_emit_ethernet(0x13e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x108, 0x3c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "4ead41be68c1879648559f5a4b72cf76d4d81c76c174073d559fef6b817d66338417545a6b7e8d918b9ebb14e1eb3ceaeda3658d5f94ce58ae437dac46fbaed6e538d74cdc9542dce830ae100e689e8a6e71d0ee26b7fce9ff053e1dc7e3361f1e8d19e9cf59315b1541198cdeafa50c06dcb5a463337dfd58b6ff674affeb9b6eb037cd58ad135410c077126b225536df1b8f51f64a702757dc73a79d4228"}, {}, {}, {0x8, 0x6558, 0x0, "b9c552cf7587f2f80a649c5a230daebba90937cd140c2d8e0c1c3474577ee828a981f40169"}}}}}}}, 0x0) 21:39:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0xa}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 21:39:36 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_wolinfo={0x2}}) 21:39:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:36 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) io_submit(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b670f953310a34eb7cf5b0f72d64", 0xe}]) ioctl$sock_SIOCETHTOOL(r0, 0x890c, &(0x7f0000000340)={'syz_tun\x00', 0x0}) 21:39:36 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xc8, 0xc8, 0xc8, 0xc8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'bond_slave_0\x00', 'sit0\x00'}, 0x0, 0x98, 0xc8, 0x2, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x11}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 249.388918][T11534] syz-executor.0 (11534) used greatest stack depth: 23080 bytes left 21:39:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x20000000000, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:39:37 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x11, 0x804004, 0x28120001) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r5, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xff010000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:39:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) 21:39:37 executing program 0: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x208200, 0x1}) 21:39:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000000c0)) 21:39:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 21:39:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x60, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x4d48}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 21:39:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:39:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x20) 21:39:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10b, 0x1]}) 21:39:37 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 21:39:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) [ 250.401089][T11603] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 21:39:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x20) 21:39:38 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 21:39:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1410, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket(0x21, 0x4, 0xc3) chdir(0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, 0x0) link(0x0, &(0x7f0000000040)='./bus\x00') ioctl$KVM_SET_LAPIC(r1, 0x4010aefd, &(0x7f0000001a40)={"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"}) 21:39:38 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d00800002400ffffff7f0e000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 21:39:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 21:39:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) [ 250.880473][T11641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:39:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0xc0000103]}) 21:39:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/94, 0x5e}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x15) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000600)={0x10, 0xfffffff5, 0x3}, 0x10) 21:39:38 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/94, 0x5e}], 0x1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 21:39:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf8e1050532000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 21:39:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000004c0)={0x6, @multicast2, 0x4e24, 0x0, 'sed\x00'}, 0x2c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c4f, 0xf58}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x80000001, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x9]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) [ 251.672868][T11689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:39:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) 21:39:39 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff020000000a0001006e6574656d000000190002"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:39:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x49, 0x0, 0x10a]}) [ 251.844567][T11699] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 21:39:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 21:39:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000fbffffffffffffff00000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r6, r7, 0x0, 0xedc0) 21:39:39 executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) 21:39:39 executing program 0: 21:39:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:40 executing program 1: 21:39:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x49, 0x0, 0x10a]}) 21:39:40 executing program 0: 21:39:40 executing program 5: 21:39:40 executing program 3: 21:39:40 executing program 1: 21:39:40 executing program 0: 21:39:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x49, 0x0, 0x10a]}) 21:39:40 executing program 5: 21:39:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:40 executing program 3: 21:39:40 executing program 1: 21:39:40 executing program 0: 21:39:40 executing program 5: 21:39:40 executing program 1: 21:39:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x49, 0x0, 0x10a]}) 21:39:40 executing program 3: 21:39:40 executing program 0: 21:39:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:41 executing program 3: 21:39:41 executing program 0: 21:39:41 executing program 1: 21:39:41 executing program 5: 21:39:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:41 executing program 2: 21:39:41 executing program 0: 21:39:41 executing program 3: 21:39:41 executing program 5: 21:39:41 executing program 1: 21:39:41 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r4, 0x0, 0x0}, 0x20) 21:39:41 executing program 0: r0 = getpgrp(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000001c0)='vcan0\x00', r2}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x110) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$KVM_GET_MSRS(r10, 0xc008ae88, &(0x7f0000000480)=ANY=[@ANYBLOB="d14fed199cd1a9243ba7f11c88e54c533d0e4a2b70684b0854d61021ae40e49a7c6185af20e83ac39aba2a5a87d2461cf166c826e13d1c92ed5e96d53e7dfbe1584caadee40f8ef6ff9be930fea6a932973d017a548d19ada89e984a2ecdcdf13bddabbe73a2ad54765880c96dbd275c9e82b04045220ca313ad20832a3e23cf2e795884f99441da633c2e81be15cbfb14fa5966f5b94a6538d0a29a4d60a7fb42dca0a3f6cbdafafb95fe943cf3d2d833d2bd0cd652653f045ac91ae59ac4e84f06305dd232a54e12a6e282c7048f9f625fbeaa42386c7edd4160f00305869564d0ebaaaee1b87a00bd03f647a93a91a2"]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) r12 = socket$inet6(0xa, 0x400000000001, 0x0) r13 = dup(r12) setsockopt$inet6_tcp_int(r13, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) open(0x0, 0x20001c1242, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 21:39:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:41 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = getpgid(r1) r3 = syz_open_procfs(r2, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x34000805, &(0x7f0000000880)=@in6={0xa, 0x0, 0x1f9d6ab3, @loopback}, 0x80) write$capi20(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="12fbf0a78ac58f61da9ad12e00000000000000000000000000000099394c311b6acf"], 0x22) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 21:39:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) syncfs(r0) 21:39:41 executing program 3: clock_gettime(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000380)={@fixed={[], 0x11}, 0x9}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x4, 0x3f, 0x9, r2, 0x0, &(0x7f0000000080)={0x9a0914, 0x1ff, [], @p_u8=&(0x7f0000000040)=0x7}}) r3 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) accept4$phonet_pipe(r1, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x80000) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)={0x8}, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 21:39:41 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) socket(0x0, 0x0, 0x0) 21:39:41 executing program 5: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:39:41 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x3b65, 0x0) 21:39:41 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000000000000000000008", 0x1d) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x6a0d3b8cd0fb2f, 0x0) 21:39:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000800)={"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"}) 21:39:42 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000880)="37b22c56fbf581bc0979c4178b5a02eb14a9b07a66d0e38f07", 0x19}], 0x2) 21:39:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 21:39:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8c", 0x1}], 0x1) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x92b06ced946e32f9, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:39:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000900a0202b"], 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 21:39:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"/655], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x6}, 0x0) fchdir(0xffffffffffffffff) 21:39:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f00000002c0)=@known='system.advise\x00', &(0x7f00000005c0)=""/210, 0xd2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0xc5cc, 0x4) 21:39:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x0, 0x10) 21:39:42 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 21:39:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x20}) 21:39:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:39:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 255.295495][T11901] mmap: syz-executor.2 (11901) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:39:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b4c, &(0x7f0000000100)) [ 255.443755][T11910] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:39:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, &(0x7f0000000040)=0x45) 21:39:43 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setgroups(0x661, &(0x7f0000000140)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 21:39:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000900a0202b"], 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 21:39:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x16, @dev, 0x4e23, 0x4, 'lblc\x00', 0x20, 0x0, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) openat(r3, &(0x7f0000000080)='./file0\x00', 0x101000, 0x8) 21:39:43 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 21:39:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x16, @dev, 0x4e23, 0x4, 'lblc\x00', 0x20, 0x0, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) openat(r3, &(0x7f0000000080)='./file0\x00', 0x101000, 0x8) 21:39:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd", 0x4a}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31d", 0xf0}, {0x0}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0", 0x31}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89", 0xe}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ocfs2_control\x00', 0x24000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0xf6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x3, 0x1, 0x0, 0x200, 0x80, 0x6}, 0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000540)={0x0, 0x1, 0x8, 0xffffffff}, &(0x7f0000000580)=0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x420080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') 21:39:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x16, @dev, 0x4e23, 0x4, 'lblc\x00', 0x20, 0x0, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) openat(r3, &(0x7f0000000080)='./file0\x00', 0x101000, 0x8) 21:39:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) [ 257.033239][T11945] IPVS: ftp: loaded support on port[0] = 21 21:39:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xb101, 0x0) 21:39:44 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xc00, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000040)="e170b805000000b9b9f400000f01c166420faebb0b00000066b865000f00d86566430f38827a110f215c440f01f8c4a151dcc2f3acc4a2a1a71c15fbffffff", 0x3f}], 0x1, 0x0, &(0x7f0000000340), 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x1000, &(0x7f0000000180)="e171f91b54f80195f526bae782", &(0x7f0000001b80)=""/4096, 0x335698ed}, 0x28) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x2, 0x49}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x4028700f, &(0x7f0000000040)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0xfffffffffffffffd}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000240)=""/33) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000300)=0x7) vmsplice(r2, &(0x7f00004b5fc0)=[{&(0x7f000072f000)}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) fcntl$setpipe(r1, 0x407, 0x0) dup2(r1, r3) syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') syz_open_dev$amidi(&(0x7f0000001280)='/dev/amidi#\x00', 0x101, 0x2) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0x3e, @multicast1, 0x4e23, 0x3, 'sh\x00', 0x1, 0x179a, 0x38}, 0x2c) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) sync() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086607, 0x400023) 21:39:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) [ 257.302297][T11972] IPVS: ftp: loaded support on port[0] = 21 21:39:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xe, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x800000000000053, 0x0, 0x6, 0x0, @scatter={0x0, 0xff00, 0x0}, &(0x7f0000000000)="08109cef53d9", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 21:39:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x80000, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x2405, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f45f1af4c4600c3ff05010000000000000000000600fffffffff50100003800000000fbc8090a9c03"], 0x29) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 21:39:47 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x73) bind$inet(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0xe0f}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x0, @empty, 0x4e22, 0x0, 'lc\x00', 0x9, 0x0, 0x47}, {@loopback, 0x4e21, 0x0, 0x0, 0x0, 0x1}}, 0x44) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0xdb3f18e6a7fa1033, 0x0) getpriority(0x1, 0x0) r3 = request_key(&(0x7f0000000240)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r3, 0x1) dup3(r2, r2, 0x80000) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) getpriority(0x0, 0x0) 21:39:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 21:39:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xe, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x800000000000053, 0x0, 0x6, 0x0, @scatter={0x0, 0xff00, 0x0}, &(0x7f0000000000)="08109cef53d9", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:47 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) dup3(r0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={@remote, @loopback, @local, 0x0, 0x6, 0x0, 0x480, 0x1, 0x480008, r3}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x2, 0x0, 0x0, 0x66}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r4, 0xae9a) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 21:39:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:39:47 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) close(r1) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000600)=[&(0x7f00000002c0)='self\x00', &(0x7f0000000380)='mime_type\x00', &(0x7f00000003c0)='/dev/cachefiles\x00', &(0x7f0000000480)='selinux\x00', &(0x7f00000004c0)='cpuset@\xe8\x00', &(0x7f0000000500)='-\x00', &(0x7f0000000540)='/dev/cachefiles\x00', &(0x7f0000000580)='wlan1GPL\x00', &(0x7f00000005c0)='TIPC\x00']) userfaultfd(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, &(0x7f0000000680)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x9, 0x2, 0xcd8b, 0x7}, 0x10) 21:39:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:39:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0x8008ae9d, &(0x7f0000000040)=""/4096) 21:39:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x1b0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$FUSE_IOCTL(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100)) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:39:47 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 21:39:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}) 21:39:48 executing program 5: syz_open_dev$dmmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6d4c764debd691be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x894b, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) semget$private(0x0, 0x0, 0x472) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000000c0)={0x0, 0x2, 0x800, @local}) socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r3 = creat(&(0x7f0000000080)='./file0\x00', 0xf52cbf28a94fd584) fallocate(r3, 0x1, 0x0, 0x369e5d84) prctl$PR_GET_NO_NEW_PRIVS(0x27) open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x4) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:39:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:48 executing program 0: r0 = userfaultfd(0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x8140) ioctl$PPPIOCSDEBUG(r1, 0x40047440, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0xa5) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x2, 0x3, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x100}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x22}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x5) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000140), 0x8) write$P9_RATTACH(r2, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x4, 0x3, 0x1}}, 0x14) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000000000045fedb98bd69e901"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) 21:39:48 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0xf9, @ipv4={[], [], @loopback}, 0x4}}}, &(0x7f0000000100)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:39:48 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a309990bcbd08db1ddadf81b45b0c630625b4318c6b678f05c814af2a9b89f4cb227513035d8235e72eb781196e62e94810fbc199e2770821a1e1dfd9d494c005a031ca119f39e3be6903694aaac8cf7f691c22e8747166609235762d48"], 0x60) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x800) syz_open_procfs(0x0, 0x0) getegid() write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4e9) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getegid() ioctl(0xffffffffffffffff, 0x8916, 0x0) socket(0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001740), 0xc) syz_open_procfs(0x0, 0x0) getegid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) 21:39:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000004c0)="5ab54870c2c6", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x26b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 21:39:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x0, 0x0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 21:39:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x2f1) 21:39:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$VT_SETMODE(r0, 0x5608, 0x0) 21:39:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000200)="db", 0x1}], 0x1, 0x8040000) 21:39:49 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5b9e98861298e62) 21:39:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x11, &(0x7f0000000040)=0x7, 0x4) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0xb1b, 0x0, 0xdf9}, {0x8d1, 0x0, 0xc3}, {0xbbc, 0x0, 0x100000001}]}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 21:39:49 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x1000, 0x0, 0x76f5203d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="000000000000000000000000000000000000cea9eb0a2c89000000ffe10000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000600"/204], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00'/24], 0x48}, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) lgetxattr(&(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="24000000a09280e7b47dc480c168997e489398dc2aa0c9333facd0858a8d3c59ef84d55a278ca9b57eb017d19e7d1f768a0c8634ef84b30fae36eaf40b0d02b38800000100e2ca289d3624dc05001079079ded209332c362727fabe057939259e02d11c333a93fa564"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000b40)={0x0, 0x9}, &(0x7f0000000b80)=0xc) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0xffffffffffffff81) getegid() r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d074de2, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xeae7}, 0x1c) fcntl$setstatus(r3, 0x4, 0x80000000000800) r4 = fcntl$dupfd(r3, 0x406, r0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000180)=r4) shmctl$IPC_RMID(0x0, 0x0) listen(0xffffffffffffffff, 0x5) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f0000000680)=""/42, 0x0) 21:39:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) socket$caif_stream(0x25, 0x1, 0x0) geteuid() creat(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x682}, 0xc1) 21:39:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x400, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x400, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r3, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x11) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) fcntl$dupfd(r6, 0x605, r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r7, 0x0, 0x31, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0xfffffffffffffe27) connect(r7, &(0x7f0000000180)=@nl=@unspec, 0x80) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(r7) sendfile(r9, r8, 0x0, 0x523) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r10, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r10, &(0x7f0000000180)=@nl=@unspec, 0x80) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r12 = dup(r10) sendfile(r12, r11, 0x0, 0x523) fcntl$dupfd(r8, 0x5f70364422de88c3, r12) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r14, 0xdd42ddecb798d42f}, 0x14}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r15 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 21:39:49 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 21:39:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:50 executing program 0: syz_open_dev$dri(0x0, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @dev}, 0x10) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfff, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8001) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) 21:39:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:50 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:39:50 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) 21:39:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sync_file_range(r0, 0xffffffffffffffff, 0x0, 0x0) 21:39:51 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000002) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x3f, 0x20000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) restart_syscall() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x280000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000800)) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 21:39:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x0, r0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800000) 21:39:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x800000000000, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "9497b3d6c3eb42858e625523ce8c622d6feff555"}, 0x15, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000280)=""/4096) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:39:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x69a2b470, 0x10000) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x80, 0x8001, 0x9, 0x52, 0x81, "dcd53e32854509207ba7d93cc4862bbe3d8e43", 0xfffffffa, 0xcc}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/ppp\x00', 0x3, 0x0) dup2(r2, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 21:39:51 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x0, r0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800000) 21:39:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000280)) 21:39:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x75d, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x8, &(0x7f00000000c0), 0x1) 21:39:51 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0x0, r1) utimensat(r0, 0x0, 0x0, 0x0) 21:39:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e00cfc8c68b01020000000000000007", @ANYRES32=r5, @ANYBLOB="0000f0ff000000000100f1ff"], 0x24}}, 0x4) socket(0x0, 0x0, 0x0) 21:39:52 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000002) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x3f, 0x20000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) restart_syscall() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x280000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000800)) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 21:39:52 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:39:52 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000803, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000e60401000000000000"], 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) ioctl$KDSETLED(r3, 0x4b32, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) personality(0x0) fadvise64(r1, 0x0, 0x10001, 0x4) creat(&(0x7f0000000140)='./file0\x00', 0x0) 21:39:52 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:39:52 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x1d, 0x5, 0x4, 0x1, @time={0x0, 0x74a0}, {0x7, 0x7}, {0x1, 0x3}, @result={0x1, 0x10001}}, {0x0, 0x8, 0x1f, 0x1, @tick=0x3, {0x7, 0x8}, {0xfb, 0x4}, @connect={{0x1, 0x2}, {0x9c, 0x4}}}], 0x38) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:39:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0x2, @raw_data="767c066674081cf0c8e4fede3cb3dcd7b32d0110bf1d9fd96c646f80a91711f019d0beb9799d94e6e3cd67560b103d53d78a8d97eb2b6c4f36c1aa20c856a5b95c2fb09135a311d92f3d9ad29f277c8d2f08c61910633beb0e2128151e8450fa58a5a80e35f0be960115678059fda686bbd97dafdc445064eeec695a92dad90850816dcfea09610967a99c2cc0fb5e7509a9ea4e8122973bcfb01e93556ddda9c1697239700ab14250aa73138531e5854319796b6aa24dd7d68c561d8ba447d8210ac5a4f520dc87"}) 21:39:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x1e0000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0xffff}) 21:39:52 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000002) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x3f, 0x20000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) restart_syscall() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x280000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000800)) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 21:39:52 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x28, 0x6, 0x0) 21:39:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:39:52 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) [ 265.412634][T12280] debugfs: Directory 'loop0' with parent 'block' already present! 21:39:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6196, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x1f0402, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048084}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, &(0x7f0000000140)=0x20) 21:39:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:53 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000002) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x3f, 0x20000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) restart_syscall() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x280000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000800)) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 21:39:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6196, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x1f0402, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048084}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, &(0x7f0000000140)=0x20) 21:39:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498aad65269871b1c56eb0f1a7ceb1a5acccf33bb078c032f1119a441a7c1af1e0294743ea4dc4e43a58eb7da4585386a", 0x70, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000080)) 21:39:53 executing program 0: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, 0x0, &(0x7f00000041c0)) syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() creat(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) 21:39:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000380), &(0x7f00000003c0)=0x30) close(r1) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$amidi(0x0, 0x47, 0x1012ff) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x11dd}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[], 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) ioperm(0x1ff, 0x0, 0xa167) openat$md(0xffffffffffffff9c, &(0x7f0000000440)='/dev/md0\x00', 0x200000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40000, 0x0) setitimer(0x0, 0x0, &(0x7f0000000280)) syncfs(r2) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x440) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00000000c0)={0x1, 0xfffffffffffff9d9}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[], 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) pkey_alloc(0x0, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 21:39:53 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 21:39:54 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) [ 266.664891][T12340] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 21:39:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 21:39:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0x0, 0x0, 0x0, 0x8000}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c01a) 21:39:54 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:54 executing program 1: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0x188, r5, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe1}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x57200000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7e7}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x390d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff554}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6dc8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"/280], 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) pipe2$9p(&(0x7f00000001c0), 0x4800) 21:39:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffab, &(0x7f0000000300)) 21:39:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0x0) prlimit64(0x0, 0x4, &(0x7f0000000380)={0x0, 0x778}, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x3, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 21:39:54 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) 21:39:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:54 executing program 0: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0xffffffff, 0x0, 0xfffffffffffffffa, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x00', 0x1}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r7 = accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) fcntl$getownex(r7, 0x10, &(0x7f0000000280)={0x0, 0x0}) sched_getaffinity(r8, 0x8, &(0x7f00000002c0)) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r10, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100000005}]}, 0x2c}}, 0x0) 21:39:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0x0) prlimit64(0x0, 0x4, &(0x7f0000000380)={0x0, 0x778}, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x3, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 21:39:55 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:55 executing program 3: mount(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x50, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='status\x00') open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)={0x8}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@broadcast}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000140)={0x0, 0x8, 0x60c, 0x2, 0x5, 0x7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x6800, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}, 0x1, 0xe00000000000000}, 0x0) 21:39:55 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)="919d717a7d82caa0d059bb1f5546c5b6fcd31a39e9cf87c7f760bd6514cf34d3adab8148d42a051f2b5459ba220a49970d610cf22f5a7935107e6925cb286fe1919141cc1c6e2170e3dc12b9db09a7ba5db94da7be4ef16993092cb71e1fd248cc8bcae2ee5e072256d9be167f823e8674cca64d394243c4cdccf5", 0x7b}, 0x68) 21:39:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:55 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:55 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:55 executing program 5: ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000080)={0x0, 0x0, [0x0, 0xbbe, 0x0, 0x6], 0x101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000180)='/dev/net/tun\x00', 0xd, &(0x7f00000001c0)='@\x00') ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) timer_create(0x0, 0x0, &(0x7f0000000100)) r0 = socket(0x40000000015, 0x5, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x2}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f000000a500), 0x0, 0x714, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x714, &(0x7f000000a780)={0x77359400}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) read$dsp(r2, &(0x7f0000000340)=""/210, 0xd2) 21:39:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000001c0)) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 267.890765][T12417] gre0: Cannot use loopback or non-ethernet device as HSR slave. 21:39:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:55 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) [ 268.215041][ T27] audit: type=1804 audit(1582666795.754:31): pid=12440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/120/file0/bus" dev="ramfs" ino=50178 res=1 [ 268.312942][T12443] gre0: Cannot use loopback or non-ethernet device as HSR slave. [ 268.318106][ T27] audit: type=1804 audit(1582666795.854:32): pid=12435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/120/file0/bus" dev="ramfs" ino=50178 res=1 [ 268.438852][ T27] audit: type=1804 audit(1582666795.934:33): pid=12435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/120/file0/file0/bus" dev="ramfs" ino=49922 res=1 21:39:56 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0), 0x81, r0}, 0x38) 21:39:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x5, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 21:39:56 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0, 0xd007}], 0x2) 21:39:56 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) sendfile(r2, r2, &(0x7f0000000240)=0x10000, 0x6) socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 21:39:56 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) kexec_load(0x0, 0x0, 0x0, 0x0) 21:39:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340), &(0x7f0000000380)={'enc=', 'pkcs1', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x400001) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x2, "a443c4", "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"}}, 0x110) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) 21:39:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:39:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = epoll_create(0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') sendfile(r0, r4, &(0x7f0000000180)=0x100060, 0xa808) 21:39:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:56 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) [ 269.021688][T12480] usb usb3: usbfs: process 12480 (syz-executor.5) did not claim interface 0 before use 21:39:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, 0x0) r1 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000600)={'TPROXY\x00'}, &(0x7f0000000640)=0x1e) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x10}) sched_setattr(0x0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f000018f000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) shmget(0x2, 0x1000, 0x400, &(0x7f0000171000/0x1000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:39:56 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 21:39:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340), &(0x7f0000000380)={'enc=', 'pkcs1', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x400001) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x2, "a443c4", "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"}}, 0x110) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) 21:39:56 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 21:39:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340), &(0x7f0000000380)={'enc=', 'pkcs1', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x400001) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x2, "a443c4", "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"}}, 0x110) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) 21:39:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:57 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}], 0x1) [ 269.632706][T12507] usb usb3: usbfs: process 12507 (syz-executor.5) did not claim interface 0 before use [ 269.904139][T12519] usb usb3: usbfs: process 12519 (syz-executor.1) did not claim interface 0 before use 21:39:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:39:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340), &(0x7f0000000380)={'enc=', 'pkcs1', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x400001) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x2, "a443c4", "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"}}, 0x110) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) 21:39:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:39:59 executing program 1: socket(0x10, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0xc, 0xc34f, {0x53, 0xc4, 0x6, {0xfff, 0x1ff}, {0x1, 0x1}, @const={0x7, {0x81, 0x5, 0x3, 0x4}}}, {0x51, 0x1f, 0x0, {0xb0f8, 0x6}, {0x7}, @const={0xd415, {0x2, 0x4, 0x5, 0x5}}}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x7a2bd7823df72184) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) 21:39:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000840)="e133d83f232ca82b0fe1ea2a58644c2dbd7b0f6f4c4943ef954bfed506751a59ee0d289cb6e35b7b1e80d8a77b3404021777b9e70f6bf6218e503bde0a4c81f84e31928a148169af26b0152da21e00b3bf25856e814aa36b6663c5dc56a14825c7b1480b9d4c4fddbabf432f8394a5d4876652070f036a761de9defda2137ac57f3125bd25c7bc168e5e66867a065342fe4fbd6744fc3b8146d55e1aaf1bd2a8b10edf055f8599", 0xa7}, {&(0x7f0000000900)="7ed637a5ab4820fc56995a6b09e0df178580d21fe32d9d2f548e2195c471624488c5c73ab2fa1945934bd4367050c0bd4a55111592c020a1412e17e826f3b600ffb25b23d37954175f4976126167b5b66d047ac62f21f333d135ae137a2695922efd82c7bf692b6ae9ceef3e9ed3487bf4cf1c933b2e17de5a81f6f660871c5349afe5c2eddd1e394253d6d91101d064cca2b043c77ff49ee604079fb1ae4a0e8e8095a5f254d838ddabffcec8bf46a59979e6c6b5e1c103", 0xb8}, {&(0x7f00000009c0)="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", 0x3d6}], 0x3}}], 0x2, 0x0) 21:39:59 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}], 0x1) [ 271.994203][T12527] usb usb3: usbfs: process 12527 (syz-executor.5) did not claim interface 0 before use 21:39:59 executing program 3: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f00000003c0), &(0x7f00000001c0)=0x1000000c2) bind$rds(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000b16000/0x1000)=nil, 0x1000, 0x6, 0x13, r0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb499) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) io_setup(0x4c0, &(0x7f00000016c0)=0x0) io_submit(r3, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x80, r2, 0x0, 0x0, 0x3}]) r4 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r4, r2) write$binfmt_elf32(r2, &(0x7f0000003480)={{0x7f, 0x45, 0x4c, 0x46, 0xd2, 0x3f, 0xe1, 0xfc, 0x80000001, 0x3, 0x6, 0x0, 0x32e, 0x38, 0x304, 0xa6, 0x9, 0x20, 0x2, 0xfff, 0xfffa, 0x4}, [{0x0, 0x7, 0x19, 0x1, 0x80000000, 0x10000, 0x3ff, 0x1ff}, {0x60000000, 0x400, 0x7, 0xffff834b, 0x0, 0x3, 0xfffffffb}], "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", [[], [], [], [], [], [], [], [], []]}, 0x1978) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x848000, &(0x7f0000000280)=ANY=[]) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x1f, 0x1, @tid=r6}, &(0x7f0000000300)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000040000)={{}, {0x0}}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r9 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r9, 0x7, &(0x7f0000027000)={0x1}) io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r10, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x80, r9, 0x0, 0x0, 0x3}]) r11 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r11, r9) r12 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r12, 0x7, &(0x7f0000027000)={0x1}) io_setup(0xc0, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x80, r12, 0x0, 0x0, 0x3}]) r13 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r14 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r14, 0x7, 0x0) io_setup(0xc0, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, r14) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001680)=ANY=[@ANYRESDEC=r8, @ANYRES64=r13, @ANYRES16], 0x3, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000e17000/0x2000)=nil, 0x2000}) r15 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r15, r15, 0x0, 0x0) 21:39:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 21:39:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:39:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) connect$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1a0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000700)={0x0, 0x1, 0x4}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@window={0x3, 0x0, 0x6}, @window={0x3, 0x2, 0x1e8000}, @window={0x3, 0x5}, @timestamp, @timestamp, @sack_perm], 0x6) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000880)=ANY=[@ANYBLOB="45000000000000000000000000000000000064238deaf48e76e80000000000000000000000000000000000000071790bb42ca1000000000000000000000000000000000000000000000000000000001de4326ca4e8626a8d0050f65545f80fb3ca16fc6a21a41376033e5db4362a803fd2ba2d2233ea343d6c4ea3e72dd87c85388017fa69811dd1291f9fb3b0d044c7867a23f3356ad8c18135028e997c88ae092166b449841afe76299ac038f83bdda4c6ec05a405375a5c891c3341c75f04191c801b7382c920815101b9c685de033ef78dcd632c6bff8320057c7c92fc342ec442be1a12261aaf503654d992"]) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3, 0x20000}, &(0x7f0000000240)='syz', 0xffffffffffffffff) 21:39:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 21:40:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xc00, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff229c2053707635954fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 21:40:00 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/206, 0xce}], 0x1) 21:40:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000040)) 21:40:00 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) 21:40:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0xfc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="013b413715e5b7b106ee98d988e87947bea3b126f394716e358f9dfc6aae0a2ab3f616970a8d66e4e9837a48be5c3039656e5842488d6c7defc6539cb6098086893e1dc4ed3070e2a6cecc5bc58e5e3a1093772c54815072e78d4303eee3d0a1cd5455138539246049434d2e6f4567c440301f8f640b0f"], 0x40}}, 0x0) 21:40:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x7}, 0x1c) [ 272.874036][T12578] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.891935][T12578] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.032067][T12578] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.5'. 21:40:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) [ 273.073914][T12578] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.076063][T12603] syz-executor.1 (12603) used greatest stack depth: 22824 bytes left 21:40:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x20}}) 21:40:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) socket(0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690812892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 21:40:00 executing program 5: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d6513819000000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:40:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:00 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) 21:40:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:40:01 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) [ 273.621240][T12622] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:40:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) [ 273.965011][T12628] batman_adv: batadv0: Adding interface: veth7 [ 273.974343][T12628] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.000029][T12628] batman_adv: batadv0: Not using interface veth7 (retrying later): interface not active [ 274.013318][T12633] batman_adv: batadv0: Removing interface: veth7 21:40:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x7, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:01 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) 21:40:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) [ 274.269657][T12628] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 274.342755][T12622] syz-executor.5 (12622) used greatest stack depth: 22552 bytes left 21:40:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 21:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 21:40:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:02 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2) 21:40:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:02 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), 0x4) listen(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) 21:40:02 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2) 21:40:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) 21:40:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:02 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_dev$amidi(0x0, 0x0, 0x70f2c0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40), 0x24, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') r3 = fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fanotify_mark(r3, 0x11, 0x2, r1, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 21:40:02 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2) 21:40:02 executing program 1: clone3(&(0x7f0000000380)={0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0, {0xe10}, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000003c0)={0x98f907, 0x4, @name="a5df593d0084c065f6a82e48531ddd516a000000002000"}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 21:40:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:02 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c07600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:40:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff229c2054a07635954fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 21:40:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x4a41, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x61, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f00000000c0)=""/58, 0x3a}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', {0x3}}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) r4 = getpid() r5 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r5, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x0, &(0x7f0000000040)=0x3fd, 0x1b2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r8, r7, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r10 = socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = getpid() sendmmsg$unix(r11, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r12}}}], 0x20}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) fstat(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4000000000001b9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000002fc0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) r17 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r19 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r19, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r19, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r20 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r20, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r20, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r21 = syz_open_dev$swradio(&(0x7f0000003100)='/dev/swradio#\x00', 0x0, 0x2) r22 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r22, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r22, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r23 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r23, 0x0, 0x0) sendmmsg(r23, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r24 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r24, &(0x7f00000092c0), 0x4000000000001b9, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r25 = socket$packet(0x11, 0x0, 0x300) recvmmsg(r25, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r25, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r26 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r26, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r26, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r27 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r27, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r28 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r28, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) clone3(&(0x7f0000003380)={0x6000000, &(0x7f0000003180), &(0x7f00000031c0)=0x0, &(0x7f0000003200), {0x1e}, 0x0, 0x0, &(0x7f00000032c0)=""/116, &(0x7f0000003340)=[0x0], 0x1}, 0x50) getresuid(&(0x7f0000003400), &(0x7f0000003440)=0x0, &(0x7f0000003480)) r31 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r32}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000003600)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000240)={0xd0, 0x25, 0x0, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x37, 0x0, 0x0, @pid=r4}, @nested={0xae, 0x49, 0x0, 0x1, [@generic="0885080a8e9e5038bd0174925bc655c6d5812e8f8ef28d7ce0e19a512d3ba0f7bdfbe2e1cccc70a8599f2857cadfeb1c0349576a0906f6ebee71572eac21b3599d7d0704a217ae363929c6f26fa3cf5c96688b5f2df3765327173efa32b842b6f6e01e839d70dfd611b163621bb7e861bbdb44acd75b8a732c8b55d719d6b5117715d8e18dd2eaad73b07a5b5b4ac0cfd5e7c2b49f0b2637e74b6ce897e76fbd8bc7874b2c50807fc9e1"]}, @typed={0x8, 0x5b, 0x0, 0x0, @fd=r5}]}, 0xd0}, {&(0x7f0000000580)={0x35c, 0x3b, 0x200, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0x4}]}, @generic="1ba832e5766f6a623e56d61d94fbb45f17862bb0046985f5ae01f68718a4232aa34fe662baaf57244c086fc0cf86c7fbf8502e6ec6313fb1d25abb30c1ef1cc6b980fcad9a1d1dc5c81d75ce09f836b19d3402b6f7987ac58765b41f1a6d4f4b87ff9a69abb395b8bc3b83bc89662326d27d41a67dbde30261e0e466d0d69c33d9958e907d90769add045b", @generic="76323ba0aea4a6d91de86d683c15aa977094a372a0052e2a3ee0240d672c3c5af9380cfdafd2980ca8fe15bf4ee4117d7b0bd5bb839b1c1d709365b8a9a54d4274cc3a5d7ab6d43fe13f7d18f744468bcc53f335c8341b8f28a271cbdb4e022d25a11d047d4878d2bbf3c13d242ca47fa0f1928494368be88ee760cbfc8ca57c2cc030b92309d5e825800fbcd2f8a110a786956cde21161115123f3fb474eb26e2814ec913a0f75062d216690a0506f44f4f05dee8029caa1d82867d7af8b6192f8de57afe54414ad157f04b28e1034a8828921b0784d6b7262846f747f704862cfd61630ec2d7c1a57f8af8", @nested={0xfc, 0x4b, 0x0, 0x1, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x69, 0x0, 0x0, @uid=r8}, @generic="bdedeed076acfa2133346f10d7053aa5924c9a4a10d44c4124d20b97f1c1d9c9a231220e3c696d40ef0c1e918fc5ae6ceaa2fcc99c2a4857d953e9a36920a66698642f01b363d67bead7507bc9d59d65e039449cb9c56e9d5fc6fabcdd474df448037977d3d817c647bed0409a3dd3eb070bf47aaf4e4b45acb60cb402b86e50088da7e9ded4434915221704b1d94fafd54dfc35f8c9a8046f44230bd3ad5ec02cd16da9cffcfc314494ad78400aad04f430a714b3cf0008e01b0f4eb9938dbc1ea9c6abdd72fcc59961f04c0db4a8b0e888b834eaa09e88ad7017a4"]}, @generic, @nested={0xc9, 0x11, 0x0, 0x1, [@generic="b618918435998ffa1845f5ed4f0c17f1525c32c1af05579768ee1f04780fd91a8689b9eed3a7ad912d9b25c1badf89f05f46f30b4b2caa6440929e8085cd529d6a118a88e70da29ea5339e4f908cc2fb1a7ee84009d3e905d6692c44c7d9ac6d9e20a1662186b20e94b3bbe4b2bb4bd340471f1f20bb1cae61c337e4add09410821ba26ebc783655dd61931144168e3fd7f762f5447dc906b125b97b282931ae670bb2a9456d70386ac968643d3356c5f06c30b9c55c7483d9a673945a052c9eb73b293b66"]}]}, 0x35c}, {&(0x7f0000000a40)={0x10d4, 0x25, 0x8, 0x70bd25, 0x25dfdbff, "", [@generic="e91234a04cb12a2e68cad42cb02f4ca1ecf9f8e909bd600cb60156c2a531fb77c6697b67ff2071df76e11b93532f455b8d0c22a05f0fcb515345366df8c01352915961d0b41a667dd1c7d9f9acc2eb7e6b0f943f50f7e2b719434b0cd08d5bf98749e5cdd2fc2fbaa2560dedfe65d9bf301348914579180c11aa178b05f3ab1a176e1d9d97651a6086d4bd69", @typed={0x4, 0x9}, @generic="bb5f8d9e3456da27a2eb163bc22c9e4674c298017df1ede0aaa1e75aac41cde586ae1b3e0b0e49baaf2088cdb29a781489df011b64770df351a5eca0c9c5d11a618bc7064711269aa1d4312e1ebb6c768e1a43bf3f160363d55a", @nested={0xfd5, 0x86, 0x0, 0x1, [@generic="fbe67efb780f56d1934b29c507e1379fc3cf3ab78421d2ebf765cbeb518d5f5943ad53a0992a47bf49334bd1dcd39c5076b29cfc1f47e636add5095ef1d57054770fbe6335a92a2e639be91dc46623efc5f1a18c4f0b1ea352e5484d0cc1774b730a7bed3681e4a31953111118cd1b6761f7470098445df916572c1b62d4f7979c1080fb31ae8f9bdf0d31a3d05df14544f647fcac96784973974b38dbff614dd36617be9b9bdc92f369e56b46e874acd6f5805a403aa6c78427b8c45c02a1d567f7c44ad6e5ae3458af6c0628143dc4bd1dde6e6a053b88fd6eb95ba9ff22d781256fb7888999715dd5533504fa847f7e6704fc35e57544adfa446ef00f873d081cb5888ed6b4ae993e0dfa120ec8780034504763dd4d8928583b96f6c1a6941347a8e12a197cd717961d07148df42ba5aa60815d7b31f5a9dc0511d7ec5ef26e5c569e1e03524426a1c4dd35a2e0e3da9ca7a338f0d6c120f084fb5165b3d419f4596c617bbb4eeff4d24145f6cb35ab80c07c43f827169e901a7b8c80cd3bd8416d291b2b978c3f72e4393d03340762ee64c6329ea750ae329f8b04a1120cacc2c80fd5a6433b34f1035acd1a50582f8a7f5a0aa86b6aedecf12e5113ba71db9098d6682e390ba14357cb0dee481aed74086e6162eba2df72c6da23c6aca3de1ea4b32bd4eee275f057ad71c92724aead228a0e4d2a65ecb891b3c3a32eda59a509ef1270a7a2e3f36f0606f18c782ae9c65670e982f67b7fc5bc165019d6c2bae371d0318fe8023ce21b9812251da107984ececbe241a932f7a9ce1bd505523f4c34b28c9aec62206a1f54972b74f6d132b02aa36be3ea1501295f4132dcc9589720b38ec2690c4ab68cdc890477a354abdd8e3466b3b4bbdf23cfa54f0fe2ff215aa78bb87149ea62f64f29d044ee743e8d700162456148d1d60eae57ab172152996f5dcc0beb985064f12890d7fd4d4f171af44995207c3f0f1c4566c462ab78b5dcef4b85befffe0afc6d7a1c682390301bc5284f63ce5fbaa00485e42b6d6f391df0fdcbb011169738150bf09a261a504aa41d617ac12833add216fa8ac56cbe25ebdf1dcfd124d79c374f04d0d9004a2ab8382cc99bb8cc09a8c6f470ee349d3c1f1ddba5e785edd15314d7f3a1284e760bba8d57bb978b1abae9a74311bf21d7683c4017fd67fba3529a536c563b811928d148e7a68f5b2edbd43491ac5ac187df520521f710133727b9321019a0fbfd0118eac148e0ad4d831d18be4c36d6f70a0c7e49d1c2f4b1c3d1f4ba43807fd6d881624d4efb3ae3ad1c3ea044135c90c24589e626250678ef913247bec58a8a451eecfb6f93a1caa4fcaacc56bab093d5423989f2be8405e87a11442327bbae0405ea16d87a8b8ac9a8535ed64cab5cb35167c247079cbed40be8d39034a2d8c540abfe509c1b394a21b7b36235f0f78ddf52537d1cf54dfd2a4685092076669156cc0ac10076ea57a92b9468b0687963c4d9702167c5ba51c3b368785d95ff28c1fd4e6cc2a9b37df6f3f59754542265ed2f7dae68095541df9754659bcd6f01ce29f8a8b02a9fd12df4f975464ef2c1cab43b56ad954cbb54ff1d5702caaa0ad5cd84e7b3266350fe7cedf38b702c8dea1a27a46378bf73a0bf1f579a04a1d94cb5b1417b910f86c823340677330b71c5e382b76d4fd20f221210d2f53e00fba6309ee74f8548aacb5a8adfdf79184dae2a36b2fb702ace1ba0fe773449e4fa89f6f569168d2a54f75d11667dcf4766754ed478cfc9b55b0d97c89c63bcacbef8b3af931d164a1580220a2529a3ffa4d02c434eb48e43ca221e05027a4fe4412300ce928c383ab4c18df1fdbefc65b21615cb08ccfce36574124e2599cc2ea1b327a8cfdc07ca3f36ee21d8b27a86fdf3720e6403fabebf6e901910e89ef940c668f0a6e115db6c3c695cc024c1b94e1f9dfa1d7f4d62eed6fdcefac070062aed9450f422b63d13afc4ee51f53feac8e57ab509d5847a7827f21d1642017be61b41d5be307d33a81ae4d0df79726cde1a64b2183d1ee4aada34796f88915cddb9ad8a11129c2ba743b3be6a937c1d5201c727affb86ad01dddc742adbdc7a31387073175f49f348e7d9ec354d2b54f079d2c8b85ec750fb49b1a091e553a8c8c9c29dcfb2b377d199aedbdbf9f47ff247dfdad59a9605db48c8e1cfb0b4e81d91cc9bd7ef7e323f74ee75c0b20e25267aadf38c179220b5c605b019b96d006b9c2cee469357c58bb8d2e89bd0f5808008756faf6b9adcd627097e557a8a3fc7a9f1c2ab7f3d45df7721f34e00df2cd8921ae50c9c2f1306b3c2727c378a53101b295ffa936aa40b196b667f6339d4cb045db6b7badd0801c7183d4be7f568abc533e678b38802716b1c8a716a6466691598f03ec785bf12406f4a6cace8743a07130c6343dcf0129fd4aabfbd7a522692f40437a75f5780a6610bc1353e86f32085afdbd65fd6ac7dcad0ff9b086a654b5f14d6901ebc940707318739ef05a0a62a1444496d4e181e7db818c5f1c46eab4b790b1f85c399e4aa80d01afaf02522e6c7295be240d136d2a8c048c8029748c87e97481a4d4edf7366aa099708ae1d7016091a42e71812d76b2de900d476ba70a5be1048b2d322806f4c587db47833b8088dc6b6b05cf9312fa8f97a2f10f3ed3f7739c20767fe7d236d9de4204fd960ad7244d7e4d493a5bf31799d3c6925e6322bf676d0181e6890ff4c91da87f3ad2c92bf841c3eefe9f0efc66df25b1ed498ea7271487002842d731063a42dd1053fd254a3f2fc7b9d306e2d663693d802308cb1a6cbc60f6ece6a30c4a53fbbe2e927eee573074594b300011f066c6dd68f846050d7fe9e9ae0120116ee85a6211e4454c4c7d678d8e6aaf9a6cd1f04594352622e18284d98ed41a921ce7d1c365d8ca74b2c074ca314144d384df1ed4a96c2b009e31daeabfd839dc3f93a07bbe0dde03b623528cca8b4d65d888281e62874d16b3d30c9b369518192c89d3857405871871a4c81fe5c6940d76ffc580e8da223cc92f825da01df5de198c0dc8ec42ff66c017c55743dd67cc30b9bfcccedc505658caad943bf799f7a08d996142dc583bc0288eb060460f4cc11e3fc625c982c9b5a44476e3f6b7906359b4de17f1727b851bf91f5d32d523c3c3648b712db0267a9a6beee1a67f9817751bd38fdc3f755b2e53176ed31a40490aa9d7199a304f7e63b1f82e09bf669cbcc9f544e420d62c2431a290c4b776880041e9760e6ca14d60745c24493926de1d53311bc872e5340b7fdf758abbbfb486072206e05ecfeccd26858644952d42b6d769c256c2187b561e77fab988b0828459a1c9170fc9dcf693c5954e2a3dcfe2eac952a72e21f845cae82cb2f42450174e9b26260dd3420fef602cf776330fd92e32038e984649ec8cbcd9b4aa75f78e0895b260c4943bae1f0bb1e466d8571290b13d50807ec7d9e814571a97973f0c34a3cd23d0e369025095b535cdda945459b05f0234eddf85376761738e5a81628888d58b9d92f1f4f3db4637112738b1597f52956b2e63c3d4b7e20940536ea9d38ef64f43ac76ed04dc27539c27e8b8357ca0358272135d6240f71a609e9c5e9a0373ec1b455d2c4c8489c1caf1b96520a5e69b589bd1052a4753072fac901bad8639d6e2df91a5025cb628870613b03435b485dea5f0611671c59666958409944062085bdf98554fcc891acaf7a8ecf66b861e634c374474223034d8971fc0287f0e78da0fb48d1f59bc3745011c31daa473e09ac093b6da10b161cafb022eadc79e2e8f268814c74c850380da19a809b69380648ac78e3ae996ff5a4f507f3103488a673451d4751eb97f23b4210291a8b9444c42882112366c494344da59d5329a714efe1d51d2e7856741a7e69f3b74dbd4e25dbac75c47a8be0341e0f87e184ba2ebc3f9116810af7bf0e0e0f81b166b5e7b03c505ad752226a05d46288e6b46230f482667d44647bebac3e8513cb204f6679051563ba9b76ef58eb52de091c396c1d3363cf41bfdd29f3711bbef2d52795c3dfdf4cc613fd068d000bd875dcfe4d54d09b259447b74fcf3425e0ed93482de77f3ca07d08130915307eac67c79f2bfb0bcbb90a86b696bb6a472f14447716e1e1b345c84d467f6f9972363e184c2b0879dca4c6065568f0da1e998702e50470a7c969cb1f61db4036e7349c2dd934a31716b53d027b13d1a224b4883aa66ac6f7a1cbc91c1ad9383db6fadb7dec7178e5277913f2dd28c531e088bd8b122c788da9a0ebc9c2fdd4935ef24edd5a0792e0bd9c31e3c1f865a6471b9bb78cc21b3ade135cf2b47132ffd159bd83a3c41d406159b52aae00134b19fe8dd7d7b10dedd6dcf45b9c6093c3660ea024d92996995552181e0d8863e301e9d43273ec535971ae4e6153e35fde0e53ae56c9615c32af2d0e3c4dbf84198463a27835266e89a6bf3506eec139951ec5182c54fd83ba4404e81924c224ab82890bd17c29e80c5d702f3af9b05fbc241f92b2b2a410fb32d9112bd6b6e0aa9db5918775368a0e8b44c11f6cbec13173629fa888a2fef5fbc6325dcc1155ce064dedfd140ef8175f58d840500484cda5aba470c847660fc996678d916bebfc5b61411987987bb453c885290f8cd8e71cbc01a0730594fada1d693b02d09f6e14fa5b87e4a2b30bc36c35a1d865ee6c99574f235e000738812ffef3e5f0b34328ece452c768eda05285bf7abee24eb9e86c2735ebc792e20b04554ad0b7dffdb61d5b5e73ff05420e19cda3fe41a6726be36e8f612f2be46ff2b9452061f16f60bfba643e7a9dac8c877f31a65394e7a16b1705a92aa8d507eb24b0f29bffbea8e9e66792ce02981dfea05e087dae77898ba6443d995d4bdb9f2f0d64ec217a7b17f4b9477684ef48f8ec0e3163b7ec83129290d4ca0726341f8b796e3cf2e61261f6e8d66f213b9679ce4566e142d47b6d158d290f19c3d16adf8ed70b6fcbfdb9f01c87a928195491e4ad0c00045d3299798d449012575919cfda920067f780a4bfe7a5e4ac5e64a63dcb17420786a3b02735bc88bac9c0016eb1b4aa0812202292f68e24f7a9044b4c18cc1d2d6a3d036ad0c3404d141a66779ca284142e41a6f73a6163553c83f6cd1748a44a3def05fbb56505dfc2de40fc8e9c63e8ee8e079afb517c6909f7cbe56db75361c2c91d425d295bbbff0641b12d32b99eade52f42efb6b6177eb2fb47c111855e66cc490dc091286758eb351dade76c61af615dbe193190f2cefa2a0082f0c4cb30ce2a6ebd1aa4a8341c56343aceb57c3b50258bc7b74353aee569267a3aa8d210ac2a8d4ae5592966407f92f3078b8cc45e863e91b6121b773401a5d83f36c894ea8f6ba2c097a45af266bdba64edaba212c320efc4cf9f9d9b1a383c", @generic="2eb4a454f5b9cbf5d3bc2793a7798c39433b500823b7abdf7021f4db6aea1f428d7be91dd84b5d787183012719ca24057467aee11a03660e89522419e5de89154b22450b62827b964ebaac7a22879072ecd5aa2bed4fec55c1d697b84a12ee6eb60f5f81486712e2d1a49dc5967ffd9df1a4d8d4b91df302b937860e8be88bd4d48e197f334a132a1673fc635ef425aeb52d1047c6900c861c19501e8ebcc32d721a7fde0d869f5949b66e477580d77c6dd32dcb3e9bb3676c2da621277545a5fd4932e6b807f2b857756dc9ba", @typed={0x4, 0x35}]}]}, 0x10d4}, {0x0}], 0x4, &(0x7f00000034c0)=[@rights={{0x1c, 0x1, 0x1, [r9, r2, r10]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0x0, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r18}}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r19]}}, @rights={{0x30, 0x1, 0x1, [r20, r21, r22, r23, r24, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r25, r26]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r32}}}], 0x108, 0x5}, 0x8011) r33 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r33, 0x4, 0x8000000000044000) io_setup(0x10000080000000a, &(0x7f0000000100)=0x0) io_submit(r34, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r33, &(0x7f0000000000), 0x10000, 0x407000}]) [ 275.618654][T12736] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.5'. 21:40:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x102}) [ 275.691626][T12736] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. 21:40:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a68a244536a0a06ed6ed546fc2b0c75cd49b19f10f18a23a071"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:40:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdir(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r3, 0x301}, 0x14}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, @generic={0x8, "816f66c120386ec582ef920a5939"}, @vsock={0x28, 0x0, 0x3498}, @llc={0x1a, 0x1, 0x81, 0x6, 0x4e, 0x7, @local}, 0xafb, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x7, 0x2}) sendmsg$xdp(r1, &(0x7f0000000ec0)={&(0x7f0000000a40)={0x2c, 0x8, 0x0, 0x1a}, 0x10, &(0x7f0000000e40)=[{&(0x7f0000000a80)="e99f9f776a4eb9844fdb63cb7272632dfdf56ccf3a7302e68d5eb5ca41c364b22d914648cfed14ab27fba12995d123dc18f250d075e220c4269fd5b9c597600be2d935874568fa0dbc286d6ab57c432dc10a7eb96f0313341607", 0x5a}, {&(0x7f0000000b00)="8f2039984f20bf250a391ebe8ae06cc12a76a20a2426332da7539e5c95c182ab71962ddc9aec5b", 0x27}, {&(0x7f0000000b40)="fa3f97392c9676b7d70476a104e46e3a503e2325f8e05584744779558718ca362533947eb31a18824d853483558972eba2cafdb52e7cc2dfb99aeb08d08bf1", 0x3f}, {&(0x7f0000000b80)="6a1b82bc2521b250fe7c40e6353ab526cc1478309dd7fb79688a5cbf3ba5b4d648494c4c12c880f78f691cfb00671e1219424c9ac2df83119b2f4c32ae586985808de597d7b5ea24b61bc652d32dd6c690f9ab9118354438081a66e900870afd90df9756b1696cd57ab0fec9a3cbe84fb04647043eeb32e1024addb74e9dfd42df7c354c37def30fd60f9af3ea45631943dc158611d77f518e27e23811aaf880e61e4369afa6562aebae1eb6d103d69d9fa2073299b70b6f27cf682837e3cfc0cf36241210b9937d29cfcacb9caf8c18ce409101c08764ec9d5d6489598f483069f3476736abd77212fb1e9512653ce69a", 0xf1}, {&(0x7f0000000c80)="013e98ce4a31219d73e92f05e53d2b5a8046b3b3ce23ad22f8a141393adfc2604673323b9cfb5ac9438f9acd4d05691cc109036765382b07b3e43f5df681e7bf5f1cc44147e1d69526c1cdcfb64170b74c51f3cd8f2b9f7ba6341d193d012846223639f2b1a5eb0ed088b455aae4578ee45227d8e332", 0x76}, {&(0x7f0000000d00)="6ad6f552f96a7212dd6d91f2ce9d59cf7a7be2a49fb7b8b1158a7de07b25cc7de376effe509d985492c893ae4e79e8ad6f943f7c0e4e87ea3ed574bd5e62553bf8385735b06006cd61d3e871337e0ccb7c2bd13ec938d85575d0fdbff8454b49fb096f9689fcbb731b9b6cb2b11532c5a96cb58539f60e44ed486f6a56cd679c8da650adfc1ad6886f4327", 0x8b}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000dc0)="3b534e02cc2804bb6db6ec8d67b0cbf2cf68ed41802fb1c3eaee5151673817d77e3f224d123899bd6e815b7ddc23e81924c1e909bbf6cb148bc9fdd3d17d7dca4697c9f5b123d15b37c0c70f46fdf2a369f9c64a510a98ca7a89bd4758e2e80d3aed978487afba48e5770c56d2f1911656d3254fe24fd6a53125ca0ba83577", 0x7f}], 0x8, 0x0, 0x0, 0x64000}, 0x20010) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c"], 0x1}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, r5, 0x8, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xc4) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xfac288ef3312efe0}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x8, 0x22, 0x1}, @L2TP_ATTR_UDP_DPORT={0x8, 0x1b, 0x4e20}, @L2TP_ATTR_SEND_SEQ={0x8, 0x13, 0x1f}, @L2TP_ATTR_RECV_SEQ={0x8, 0x12, 0x14}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'rose0\x00'}, @L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x101}]}, 0x60}, 0x1, 0x0, 0x0, 0x86806db484324c83}, 0xb5cf9dee7c0b5c44) 21:40:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b4b, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:40:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045300, &(0x7f0000000040)) 21:40:03 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 21:40:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:03 executing program 3: getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$IPC_RMID(r0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)}, 0x0) 21:40:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x4a41, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x61, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f00000000c0)=""/58, 0x3a}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', {0x3}}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) r4 = getpid() r5 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r5, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x0, &(0x7f0000000040)=0x3fd, 0x1b2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r8, r7, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r10 = socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = getpid() sendmmsg$unix(r11, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r12}}}], 0x20}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) fstat(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4000000000001b9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000002fc0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) r17 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r19 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r19, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r19, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r20 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r20, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r20, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r21 = syz_open_dev$swradio(&(0x7f0000003100)='/dev/swradio#\x00', 0x0, 0x2) r22 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r22, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r22, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r23 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r23, 0x0, 0x0) sendmmsg(r23, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r24 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r24, &(0x7f00000092c0), 0x4000000000001b9, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r25 = socket$packet(0x11, 0x0, 0x300) recvmmsg(r25, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r25, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r26 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r26, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r26, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r27 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r27, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r28 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r28, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) clone3(&(0x7f0000003380)={0x6000000, &(0x7f0000003180), &(0x7f00000031c0)=0x0, &(0x7f0000003200), {0x1e}, 0x0, 0x0, &(0x7f00000032c0)=""/116, &(0x7f0000003340)=[0x0], 0x1}, 0x50) getresuid(&(0x7f0000003400), &(0x7f0000003440)=0x0, &(0x7f0000003480)) r31 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r32}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000003600)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000240)={0xd0, 0x25, 0x0, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x37, 0x0, 0x0, @pid=r4}, @nested={0xae, 0x49, 0x0, 0x1, [@generic="0885080a8e9e5038bd0174925bc655c6d5812e8f8ef28d7ce0e19a512d3ba0f7bdfbe2e1cccc70a8599f2857cadfeb1c0349576a0906f6ebee71572eac21b3599d7d0704a217ae363929c6f26fa3cf5c96688b5f2df3765327173efa32b842b6f6e01e839d70dfd611b163621bb7e861bbdb44acd75b8a732c8b55d719d6b5117715d8e18dd2eaad73b07a5b5b4ac0cfd5e7c2b49f0b2637e74b6ce897e76fbd8bc7874b2c50807fc9e1"]}, @typed={0x8, 0x5b, 0x0, 0x0, @fd=r5}]}, 0xd0}, {&(0x7f0000000580)={0x35c, 0x3b, 0x200, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0x4}]}, @generic="1ba832e5766f6a623e56d61d94fbb45f17862bb0046985f5ae01f68718a4232aa34fe662baaf57244c086fc0cf86c7fbf8502e6ec6313fb1d25abb30c1ef1cc6b980fcad9a1d1dc5c81d75ce09f836b19d3402b6f7987ac58765b41f1a6d4f4b87ff9a69abb395b8bc3b83bc89662326d27d41a67dbde30261e0e466d0d69c33d9958e907d90769add045b", @generic="76323ba0aea4a6d91de86d683c15aa977094a372a0052e2a3ee0240d672c3c5af9380cfdafd2980ca8fe15bf4ee4117d7b0bd5bb839b1c1d709365b8a9a54d4274cc3a5d7ab6d43fe13f7d18f744468bcc53f335c8341b8f28a271cbdb4e022d25a11d047d4878d2bbf3c13d242ca47fa0f1928494368be88ee760cbfc8ca57c2cc030b92309d5e825800fbcd2f8a110a786956cde21161115123f3fb474eb26e2814ec913a0f75062d216690a0506f44f4f05dee8029caa1d82867d7af8b6192f8de57afe54414ad157f04b28e1034a8828921b0784d6b7262846f747f704862cfd61630ec2d7c1a57f8af8", @nested={0xfc, 0x4b, 0x0, 0x1, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x69, 0x0, 0x0, @uid=r8}, @generic="bdedeed076acfa2133346f10d7053aa5924c9a4a10d44c4124d20b97f1c1d9c9a231220e3c696d40ef0c1e918fc5ae6ceaa2fcc99c2a4857d953e9a36920a66698642f01b363d67bead7507bc9d59d65e039449cb9c56e9d5fc6fabcdd474df448037977d3d817c647bed0409a3dd3eb070bf47aaf4e4b45acb60cb402b86e50088da7e9ded4434915221704b1d94fafd54dfc35f8c9a8046f44230bd3ad5ec02cd16da9cffcfc314494ad78400aad04f430a714b3cf0008e01b0f4eb9938dbc1ea9c6abdd72fcc59961f04c0db4a8b0e888b834eaa09e88ad7017a4"]}, @generic, @nested={0xc9, 0x11, 0x0, 0x1, [@generic="b618918435998ffa1845f5ed4f0c17f1525c32c1af05579768ee1f04780fd91a8689b9eed3a7ad912d9b25c1badf89f05f46f30b4b2caa6440929e8085cd529d6a118a88e70da29ea5339e4f908cc2fb1a7ee84009d3e905d6692c44c7d9ac6d9e20a1662186b20e94b3bbe4b2bb4bd340471f1f20bb1cae61c337e4add09410821ba26ebc783655dd61931144168e3fd7f762f5447dc906b125b97b282931ae670bb2a9456d70386ac968643d3356c5f06c30b9c55c7483d9a673945a052c9eb73b293b66"]}]}, 0x35c}, {&(0x7f0000000a40)={0x10d4, 0x25, 0x8, 0x70bd25, 0x25dfdbff, "", [@generic="e91234a04cb12a2e68cad42cb02f4ca1ecf9f8e909bd600cb60156c2a531fb77c6697b67ff2071df76e11b93532f455b8d0c22a05f0fcb515345366df8c01352915961d0b41a667dd1c7d9f9acc2eb7e6b0f943f50f7e2b719434b0cd08d5bf98749e5cdd2fc2fbaa2560dedfe65d9bf301348914579180c11aa178b05f3ab1a176e1d9d97651a6086d4bd69", @typed={0x4, 0x9}, @generic="bb5f8d9e3456da27a2eb163bc22c9e4674c298017df1ede0aaa1e75aac41cde586ae1b3e0b0e49baaf2088cdb29a781489df011b64770df351a5eca0c9c5d11a618bc7064711269aa1d4312e1ebb6c768e1a43bf3f160363d55a", @nested={0xfd5, 0x86, 0x0, 0x1, [@generic="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", @generic="2eb4a454f5b9cbf5d3bc2793a7798c39433b500823b7abdf7021f4db6aea1f428d7be91dd84b5d787183012719ca24057467aee11a03660e89522419e5de89154b22450b62827b964ebaac7a22879072ecd5aa2bed4fec55c1d697b84a12ee6eb60f5f81486712e2d1a49dc5967ffd9df1a4d8d4b91df302b937860e8be88bd4d48e197f334a132a1673fc635ef425aeb52d1047c6900c861c19501e8ebcc32d721a7fde0d869f5949b66e477580d77c6dd32dcb3e9bb3676c2da621277545a5fd4932e6b807f2b857756dc9ba", @typed={0x4, 0x35}]}]}, 0x10d4}, {0x0}], 0x4, &(0x7f00000034c0)=[@rights={{0x1c, 0x1, 0x1, [r9, r2, r10]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0x0, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r18}}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r19]}}, @rights={{0x30, 0x1, 0x1, [r20, r21, r22, r23, r24, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r25, r26]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r32}}}], 0x108, 0x5}, 0x8011) r33 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r33, 0x4, 0x8000000000044000) io_setup(0x10000080000000a, &(0x7f0000000100)=0x0) io_submit(r34, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r33, &(0x7f0000000000), 0x10000, 0x407000}]) 21:40:05 executing program 3: getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$IPC_RMID(r0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)}, 0x0) 21:40:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:05 executing program 5: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000001d0c"]) 21:40:05 executing program 2: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@typedef={0x0, 0x0, 0x0, 0x8, 0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/225, 0x40, 0xe1, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080), 0x3f00}, 0x20) 21:40:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x4a41, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x61, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f00000000c0)=""/58, 0x3a}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', {0x3}}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) r4 = getpid() r5 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r5, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x0, &(0x7f0000000040)=0x3fd, 0x1b2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r8, r7, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r10 = socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = getpid() sendmmsg$unix(r11, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r12}}}], 0x20}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) fstat(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4000000000001b9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000002fc0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) r17 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r19 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r19, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r19, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r20 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r20, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r20, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r21 = syz_open_dev$swradio(&(0x7f0000003100)='/dev/swradio#\x00', 0x0, 0x2) r22 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r22, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r22, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r23 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r23, 0x0, 0x0) sendmmsg(r23, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r24 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r24, &(0x7f00000092c0), 0x4000000000001b9, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r25 = socket$packet(0x11, 0x0, 0x300) recvmmsg(r25, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r25, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r26 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r26, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r26, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r27 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r27, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r28 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r28, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) clone3(&(0x7f0000003380)={0x6000000, &(0x7f0000003180), &(0x7f00000031c0)=0x0, &(0x7f0000003200), {0x1e}, 0x0, 0x0, &(0x7f00000032c0)=""/116, &(0x7f0000003340)=[0x0], 0x1}, 0x50) getresuid(&(0x7f0000003400), &(0x7f0000003440)=0x0, &(0x7f0000003480)) r31 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r32}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000003600)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000240)={0xd0, 0x25, 0x0, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x37, 0x0, 0x0, @pid=r4}, @nested={0xae, 0x49, 0x0, 0x1, [@generic="0885080a8e9e5038bd0174925bc655c6d5812e8f8ef28d7ce0e19a512d3ba0f7bdfbe2e1cccc70a8599f2857cadfeb1c0349576a0906f6ebee71572eac21b3599d7d0704a217ae363929c6f26fa3cf5c96688b5f2df3765327173efa32b842b6f6e01e839d70dfd611b163621bb7e861bbdb44acd75b8a732c8b55d719d6b5117715d8e18dd2eaad73b07a5b5b4ac0cfd5e7c2b49f0b2637e74b6ce897e76fbd8bc7874b2c50807fc9e1"]}, @typed={0x8, 0x5b, 0x0, 0x0, @fd=r5}]}, 0xd0}, {&(0x7f0000000580)={0x35c, 0x3b, 0x200, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0x4}]}, @generic="1ba832e5766f6a623e56d61d94fbb45f17862bb0046985f5ae01f68718a4232aa34fe662baaf57244c086fc0cf86c7fbf8502e6ec6313fb1d25abb30c1ef1cc6b980fcad9a1d1dc5c81d75ce09f836b19d3402b6f7987ac58765b41f1a6d4f4b87ff9a69abb395b8bc3b83bc89662326d27d41a67dbde30261e0e466d0d69c33d9958e907d90769add045b", @generic="76323ba0aea4a6d91de86d683c15aa977094a372a0052e2a3ee0240d672c3c5af9380cfdafd2980ca8fe15bf4ee4117d7b0bd5bb839b1c1d709365b8a9a54d4274cc3a5d7ab6d43fe13f7d18f744468bcc53f335c8341b8f28a271cbdb4e022d25a11d047d4878d2bbf3c13d242ca47fa0f1928494368be88ee760cbfc8ca57c2cc030b92309d5e825800fbcd2f8a110a786956cde21161115123f3fb474eb26e2814ec913a0f75062d216690a0506f44f4f05dee8029caa1d82867d7af8b6192f8de57afe54414ad157f04b28e1034a8828921b0784d6b7262846f747f704862cfd61630ec2d7c1a57f8af8", @nested={0xfc, 0x4b, 0x0, 0x1, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x69, 0x0, 0x0, @uid=r8}, @generic="bdedeed076acfa2133346f10d7053aa5924c9a4a10d44c4124d20b97f1c1d9c9a231220e3c696d40ef0c1e918fc5ae6ceaa2fcc99c2a4857d953e9a36920a66698642f01b363d67bead7507bc9d59d65e039449cb9c56e9d5fc6fabcdd474df448037977d3d817c647bed0409a3dd3eb070bf47aaf4e4b45acb60cb402b86e50088da7e9ded4434915221704b1d94fafd54dfc35f8c9a8046f44230bd3ad5ec02cd16da9cffcfc314494ad78400aad04f430a714b3cf0008e01b0f4eb9938dbc1ea9c6abdd72fcc59961f04c0db4a8b0e888b834eaa09e88ad7017a4"]}, @generic, @nested={0xc9, 0x11, 0x0, 0x1, [@generic="b618918435998ffa1845f5ed4f0c17f1525c32c1af05579768ee1f04780fd91a8689b9eed3a7ad912d9b25c1badf89f05f46f30b4b2caa6440929e8085cd529d6a118a88e70da29ea5339e4f908cc2fb1a7ee84009d3e905d6692c44c7d9ac6d9e20a1662186b20e94b3bbe4b2bb4bd340471f1f20bb1cae61c337e4add09410821ba26ebc783655dd61931144168e3fd7f762f5447dc906b125b97b282931ae670bb2a9456d70386ac968643d3356c5f06c30b9c55c7483d9a673945a052c9eb73b293b66"]}]}, 0x35c}, {&(0x7f0000000a40)={0x10d4, 0x25, 0x8, 0x70bd25, 0x25dfdbff, "", [@generic="e91234a04cb12a2e68cad42cb02f4ca1ecf9f8e909bd600cb60156c2a531fb77c6697b67ff2071df76e11b93532f455b8d0c22a05f0fcb515345366df8c01352915961d0b41a667dd1c7d9f9acc2eb7e6b0f943f50f7e2b719434b0cd08d5bf98749e5cdd2fc2fbaa2560dedfe65d9bf301348914579180c11aa178b05f3ab1a176e1d9d97651a6086d4bd69", @typed={0x4, 0x9}, @generic="bb5f8d9e3456da27a2eb163bc22c9e4674c298017df1ede0aaa1e75aac41cde586ae1b3e0b0e49baaf2088cdb29a781489df011b64770df351a5eca0c9c5d11a618bc7064711269aa1d4312e1ebb6c768e1a43bf3f160363d55a", @nested={0xfd5, 0x86, 0x0, 0x1, [@generic="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", @generic="2eb4a454f5b9cbf5d3bc2793a7798c39433b500823b7abdf7021f4db6aea1f428d7be91dd84b5d787183012719ca24057467aee11a03660e89522419e5de89154b22450b62827b964ebaac7a22879072ecd5aa2bed4fec55c1d697b84a12ee6eb60f5f81486712e2d1a49dc5967ffd9df1a4d8d4b91df302b937860e8be88bd4d48e197f334a132a1673fc635ef425aeb52d1047c6900c861c19501e8ebcc32d721a7fde0d869f5949b66e477580d77c6dd32dcb3e9bb3676c2da621277545a5fd4932e6b807f2b857756dc9ba", @typed={0x4, 0x35}]}]}, 0x10d4}, {0x0}], 0x4, &(0x7f00000034c0)=[@rights={{0x1c, 0x1, 0x1, [r9, r2, r10]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0x0, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r18}}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r19]}}, @rights={{0x30, 0x1, 0x1, [r20, r21, r22, r23, r24, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r25, r26]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r32}}}], 0x108, 0x5}, 0x8011) r33 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r33, 0x4, 0x8000000000044000) io_setup(0x10000080000000a, &(0x7f0000000100)=0x0) io_submit(r34, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r33, &(0x7f0000000000), 0x10000, 0x407000}]) 21:40:05 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000012001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 21:40:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:05 executing program 3: getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$IPC_RMID(r0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)}, 0x0) 21:40:05 executing program 0: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:05 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000012001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 21:40:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="57498d00"]) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x4c4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8000000}, 0x3c) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:40:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:08 executing program 3: getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$IPC_RMID(r0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)}, 0x0) 21:40:08 executing program 0: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x4, 0x3f, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0914, 0x0, [], @p_u8=&(0x7f0000000040)=0x7}}) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) fsmount(r1, 0x0, 0x70) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 21:40:08 executing program 2: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0xfd, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x10000000) 21:40:08 executing program 0: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:08 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x2, @rand_addr="00f2ac96cf3a316ed300"}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 280.818137][T12867] team0: Device ipvlan1 failed to register rx_handler 21:40:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x8}]}) 21:40:08 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:08 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r2}, 0x18, 0x0) 21:40:08 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:09 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6d4c764debd691be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x801, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x894b, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) semget$private(0x0, 0x0, 0x472) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0xf05b578}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000000c0)={0x0, 0x2, 0x800, @local}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000007c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xf52cbf28a94fd584) fallocate(r5, 0x1, 0x0, 0x369e5d84) prctl$PR_GET_NO_NEW_PRIVS(0x27) open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x4) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 281.588130][T12867] syz-executor.2 (12867) used greatest stack depth: 22504 bytes left 21:40:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x4000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:40:09 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:09 executing program 2: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0xfd, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x10000000) 21:40:09 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x2, @rand_addr="00f2ac96cf3a316ed300"}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 21:40:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x34, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 281.891404][T12930] team0: Device ipvlan1 failed to register rx_handler 21:40:09 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x6c00) 21:40:09 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x100000803, 0x0) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x10001, 0x24e8, 0xfffffffffffffffb, 0x8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x0, 0x8000000000000}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f0000000000)={0x23, 0xff}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x6}) llistxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)=""/151, 0x97) fadvise64(r2, 0x0, 0x10001, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x40000, 0xfff) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x6}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r8, 0x40086607, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:40:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:09 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1d, 0x11, r1, 0x0) 21:40:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x110000000, 0x0) 21:40:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x6, &(0x7f0000000000)) 21:40:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 21:40:10 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x1}}) 21:40:10 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x2, @rand_addr="00f2ac96cf3a316ed300"}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 21:40:10 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) wait4(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) 21:40:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x45c0}], 0x1, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) 21:40:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:10 executing program 2: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0xfa9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0xb01, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 21:40:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4004510f, &(0x7f0000a07fff)) 21:40:11 executing program 5: open(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) 21:40:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cgroup.controllers\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:40:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:11 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 21:40:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:12 executing program 2: r0 = fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:40:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000004100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 21:40:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x1000, 0x1000}, 0x20) 21:40:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382dcf296a23a060bfe9ac9", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:40:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000004100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 21:40:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 21:40:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair(0x1e, 0x80005, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) 21:40:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 21:40:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000004100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 21:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000004100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 21:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6, @in6=@remote, 0x2, 0x8000, 0x4e22}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b9b}, {0x0, 0x51d1}}, {{}, 0x0, @in6=@ipv4}}, 0xe8) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r2 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80800) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) r3 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0x30, &(0x7f0000000480)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000640)={r4, 0xcb}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x210a03, 0x0) 21:40:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 21:40:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000004100)) 21:40:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, 0x0) 21:40:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 21:40:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 21:40:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:20 executing program 2: gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r0+30000000}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000180)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer\x00', 0x2002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000001040)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0xbc, r5, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x39}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6tnl0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr="543e704a684336893f62030a27151f01"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:mouse_device_t:s0\x00'}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40480c4}, 0x1) write$binfmt_elf32(r3, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], 0x8b3) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000002180)={r3, 0xffffffffffffffff, 0xfff, 0x1000, &(0x7f0000001180)="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", 0x9, 0x0, 0x8001, 0x40, 0x3, 0x2, 0x5, 'syz1\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) 21:40:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(0x0, &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 21:40:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(0x0, &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:40:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(0x0, &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup(0xffffffffffffffff) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:40:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:40:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:22 executing program 2: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x10000080000000a, &(0x7f0000000100)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x383}, 0x7) 21:40:22 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:40:22 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:22 executing program 2: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) clone3(0x0, 0x0) unshare(0x40000000) 21:40:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) 21:40:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 295.948937][T13408] IPVS: ftp: loaded support on port[0] = 21 [ 296.281225][T13451] IPVS: ftp: loaded support on port[0] = 21 21:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x1be9}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:40:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:40:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 296.499492][ T606] tipc: TX() has been purged, node left! 21:40:24 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x13, 0x0, 0x0) 21:40:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) 21:40:24 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r0, &(0x7f0000000a00)={&(0x7f0000000580)=@xdp, 0x80, &(0x7f0000000640)=[{&(0x7f00000008c0)=""/92, 0x5c}, {&(0x7f0000000940)=""/109, 0x6d}], 0x2, &(0x7f00000009c0)=""/58, 0x3a}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)) 21:40:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:40:24 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/135) 21:40:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:40:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:25 executing program 2: getpid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') chmod(&(0x7f0000000000)='./file1\x00', 0x0) 21:40:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 21:40:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:40:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) 21:40:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:40:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:26 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 21:40:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) 21:40:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) 21:40:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 21:40:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) 21:40:26 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 21:40:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet(0x15, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:40:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 21:40:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x0, 0x0) 21:40:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r1, 0x540a, 0x1) [ 299.530302][T13646] encrypted_key: keyword 'new' not allowed when called from .update method 21:40:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x80, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x46e23192d49cd8ea, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000001300)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000014c0)='trusted\x00', &(0x7f0000001500)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000001540)="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", 0xdfd}], 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r3 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000500)="f5742105c28007194958c5515c715bdd88a2bec7cfa7933d1d773e251526a5263e9b76106bf223de8358dbce5f8789d7e18f6a7c4460b3dd897dbeab00f0f8160e90b4bf0f391a0a7094252228f39dc409702caa7fc329a77edfedb1", 0x5c, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000140)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, r4) r5 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000500)="f5742105c28007194958c5515c715bdd88a2bec7cfa7933d1d773e251526a5263e9b76106bf223de8358dbce5f8789d7e18f6a7c4460b3dd897dbeab00f0f8160e90b4bf0f391a0a7094252228f39dc409702caa7fc329a77edfedb1", 0x5c, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r5, &(0x7f0000000140)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, r6) keyctl$search(0xa, r6, &(0x7f0000000280)='trusted\x00', &(0x7f0000000480)={'syz', 0x0}, r3) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x400}, {0xffffffffffffffff, 0x8}, {r1, 0xc}], 0x3, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000200), 0x2e) fcntl$setpipe(r9, 0x407, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000}, 0xf392, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r11 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) ioctl$LOOP_SET_STATUS64(r10, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) perf_event_open(0x0, r2, 0x2, r7, 0x3) 21:40:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) 21:40:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 21:40:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:40:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x0, 0x0) 21:40:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 21:40:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8000a0}]}}]}, 0x3c}}, 0x0) [ 300.250392][T13671] ================================================================== [ 300.250472][T13671] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 300.250485][T13671] Write of size 8 at addr ffff8880a6f80108 by task syz-executor.3/13671 [ 300.250489][T13671] [ 300.250510][T13671] CPU: 0 PID: 13671 Comm: syz-executor.3 Not tainted 5.6.0-rc3-syzkaller #0 [ 300.250519][T13671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.250524][T13671] Call Trace: [ 300.250636][T13671] dump_stack+0x197/0x210 [ 300.250654][T13671] ? con_shutdown+0x85/0x90 [ 300.250679][T13671] print_address_description.constprop.0.cold+0xd4/0x30b [ 300.250691][T13671] ? con_shutdown+0x85/0x90 [ 300.250705][T13671] ? con_shutdown+0x85/0x90 [ 300.250721][T13671] __kasan_report.cold+0x1b/0x32 [ 300.250745][T13671] ? con_shutdown+0x85/0x90 [ 300.250767][T13671] kasan_report+0x12/0x20 [ 300.250785][T13671] __asan_report_store8_noabort+0x17/0x20 [ 300.250799][T13671] con_shutdown+0x85/0x90 [ 300.250811][T13671] ? update_region+0x150/0x150 [ 300.250823][T13671] release_tty+0xd3/0x470 [ 300.250843][T13671] tty_release_struct+0x3c/0x50 [ 300.250858][T13671] tty_release+0xbcb/0xe90 [ 300.250890][T13671] __fput+0x2ff/0x890 [ 300.250910][T13671] ? do_tty_hangup+0x30/0x30 [ 300.250928][T13671] ____fput+0x16/0x20 [ 300.250945][T13671] task_work_run+0x145/0x1c0 [ 300.250975][T13671] exit_to_usermode_loop+0x316/0x380 [ 300.250999][T13671] do_fast_syscall_32+0xbbd/0xe16 [ 300.251043][T13671] entry_SYSENTER_compat+0x70/0x7f [ 300.251055][T13671] RIP: 0023:0xf7f5be39 [ 300.251069][T13671] Code: 1d 00 00 00 89 d3 5b 5e 5d c3 8b 04 24 c3 8b 1c 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 300.251077][T13671] RSP: 002b:000000000868fbec EFLAGS: 00000212 ORIG_RAX: 0000000000000006 [ 300.251090][T13671] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000000 [ 300.251098][T13671] RDX: 0000000000000005 RSI: 00000000ffffffff RDI: 0000000000000000 [ 300.251105][T13671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 300.251113][T13671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 300.251121][T13671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 300.251147][T13671] [ 300.251154][T13671] Allocated by task 13677: [ 300.251168][T13671] save_stack+0x23/0x90 [ 300.251181][T13671] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 300.251192][T13671] kasan_kmalloc+0x9/0x10 [ 300.251205][T13671] kmem_cache_alloc_trace+0x158/0x790 [ 300.251217][T13671] vc_allocate+0x1fc/0x760 [ 300.251229][T13671] con_install+0x52/0x410 [ 300.251240][T13671] tty_init_dev+0xf9/0x470 [ 300.251252][T13671] tty_open+0x4a5/0xbb0 [ 300.251266][T13671] chrdev_open+0x245/0x6b0 [ 300.251279][T13671] do_dentry_open+0x4e6/0x1380 [ 300.251291][T13671] vfs_open+0xa0/0xd0 [ 300.251305][T13671] path_openat+0x12ee/0x3490 [ 300.251317][T13671] do_filp_open+0x192/0x260 [ 300.251330][T13671] do_sys_openat2+0x5eb/0x7e0 [ 300.251343][T13671] do_sys_open+0xf2/0x180 [ 300.251357][T13671] __ia32_compat_sys_open+0x79/0xb0 [ 300.251371][T13671] do_fast_syscall_32+0x27b/0xe16 [ 300.251386][T13671] entry_SYSENTER_compat+0x70/0x7f [ 300.251390][T13671] [ 300.251397][T13671] Freed by task 13682: [ 300.251410][T13671] save_stack+0x23/0x90 [ 300.251424][T13671] __kasan_slab_free+0x102/0x150 [ 300.251437][T13671] kasan_slab_free+0xe/0x10 [ 300.251449][T13671] kfree+0x10a/0x2c0 [ 300.251463][T13671] vt_disallocate_all+0x2bd/0x3e0 [ 300.251476][T13671] vt_ioctl+0xc38/0x26c0 [ 300.251489][T13671] vt_compat_ioctl+0x457/0x7a0 [ 300.251502][T13671] tty_compat_ioctl+0x1b0/0x420 [ 300.251517][T13671] __ia32_compat_sys_ioctl+0x245/0x2c0 [ 300.251532][T13671] do_fast_syscall_32+0x27b/0xe16 [ 300.251546][T13671] entry_SYSENTER_compat+0x70/0x7f [ 300.251550][T13671] [ 300.251562][T13671] The buggy address belongs to the object at ffff8880a6f80000 [ 300.251562][T13671] which belongs to the cache kmalloc-2k of size 2048 [ 300.251575][T13671] The buggy address is located 264 bytes inside of [ 300.251575][T13671] 2048-byte region [ffff8880a6f80000, ffff8880a6f80800) [ 300.251580][T13671] The buggy address belongs to the page: [ 300.251594][T13671] page:ffffea00029be000 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 300.251604][T13671] flags: 0xfffe0000000200(slab) [ 300.251625][T13671] raw: 00fffe0000000200 ffffea0002846248 ffffea000281af88 ffff8880aa400e00 [ 300.251642][T13671] raw: 0000000000000000 ffff8880a6f80000 0000000100000001 0000000000000000 [ 300.251648][T13671] page dumped because: kasan: bad access detected [ 300.251652][T13671] [ 300.251656][T13671] Memory state around the buggy address: [ 300.251668][T13671] ffff8880a6f80000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.251679][T13671] ffff8880a6f80080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.251689][T13671] >ffff8880a6f80100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.251693][T13671] ^ [ 300.251703][T13671] ffff8880a6f80180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.251714][T13671] ffff8880a6f80200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.251719][T13671] ================================================================== [ 300.251723][T13671] Disabling lock debugging due to kernel taint [ 300.251755][T13671] Kernel panic - not syncing: panic_on_warn set ... [ 300.251771][T13671] CPU: 0 PID: 13671 Comm: syz-executor.3 Tainted: G B 5.6.0-rc3-syzkaller #0 [ 300.251777][T13671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.251781][T13671] Call Trace: [ 300.251797][T13671] dump_stack+0x197/0x210 [ 300.251816][T13671] panic+0x2e3/0x75c [ 300.251831][T13671] ? add_taint.cold+0x16/0x16 [ 300.251844][T13671] ? retint_kernel+0x2b/0x2b [ 300.251868][T13671] ? trace_hardirqs_on+0x5e/0x240 [ 300.251884][T13671] ? con_shutdown+0x85/0x90 [ 300.251899][T13671] end_report+0x47/0x4f [ 300.251911][T13671] ? con_shutdown+0x85/0x90 [ 300.251926][T13671] __kasan_report.cold+0xe/0x32 [ 300.251941][T13671] ? con_shutdown+0x85/0x90 [ 300.251958][T13671] kasan_report+0x12/0x20 [ 300.251976][T13671] __asan_report_store8_noabort+0x17/0x20 [ 300.251989][T13671] con_shutdown+0x85/0x90 [ 300.252001][T13671] ? update_region+0x150/0x150 [ 300.252013][T13671] release_tty+0xd3/0x470 [ 300.252028][T13671] tty_release_struct+0x3c/0x50 [ 300.252042][T13671] tty_release+0xbcb/0xe90 [ 300.252063][T13671] __fput+0x2ff/0x890 [ 300.252079][T13671] ? do_tty_hangup+0x30/0x30 [ 300.252094][T13671] ____fput+0x16/0x20 [ 300.252109][T13671] task_work_run+0x145/0x1c0 [ 300.252131][T13671] exit_to_usermode_loop+0x316/0x380 [ 300.252150][T13671] do_fast_syscall_32+0xbbd/0xe16 [ 300.252169][T13671] entry_SYSENTER_compat+0x70/0x7f [ 300.252179][T13671] RIP: 0023:0xf7f5be39 [ 300.252192][T13671] Code: 1d 00 00 00 89 d3 5b 5e 5d c3 8b 04 24 c3 8b 1c 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 300.252199][T13671] RSP: 002b:000000000868fbec EFLAGS: 00000212 ORIG_RAX: 0000000000000006 [ 300.252210][T13671] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000000 [ 300.252217][T13671] RDX: 0000000000000005 RSI: 00000000ffffffff RDI: 0000000000000000 [ 300.252225][T13671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 300.252232][T13671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 300.252239][T13671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 300.253566][T13671] Kernel Offset: disabled [ 300.979650][T13671] Rebooting in 86400 seconds..