[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. 2020/07/18 23:16:17 fuzzer started 2020/07/18 23:16:18 dialing manager at 10.128.0.26:33695 2020/07/18 23:16:18 syscalls: 3087 2020/07/18 23:16:18 code coverage: enabled 2020/07/18 23:16:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 23:16:18 extra coverage: enabled 2020/07/18 23:16:18 setuid sandbox: enabled 2020/07/18 23:16:18 namespace sandbox: enabled 2020/07/18 23:16:18 Android sandbox: enabled 2020/07/18 23:16:18 fault injection: enabled 2020/07/18 23:16:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 23:16:18 net packet injection: enabled 2020/07/18 23:16:18 net device setup: enabled 2020/07/18 23:16:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 23:16:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 23:16:18 USB emulation: /dev/raw-gadget does not exist 23:19:24 executing program 0: syzkaller login: [ 343.298540][ T32] audit: type=1400 audit(1595114364.056:8): avc: denied { execmem } for pid=8475 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 343.638004][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 343.901561][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 344.094440][ T8589] modprobe (8589) used greatest stack depth: 3648 bytes left [ 344.189429][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.198328][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.208018][ T8476] device bridge_slave_0 entered promiscuous mode [ 344.257390][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.264578][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.274263][ T8476] device bridge_slave_1 entered promiscuous mode [ 344.340783][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.356247][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.406682][ T8476] team0: Port device team_slave_0 added [ 344.419274][ T8476] team0: Port device team_slave_1 added [ 344.465119][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.474294][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.500511][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.515773][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.524082][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.550125][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.691988][ T8476] device hsr_slave_0 entered promiscuous mode [ 344.927088][ T8476] device hsr_slave_1 entered promiscuous mode [ 345.460396][ T8476] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 345.515216][ T8476] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 345.564741][ T8476] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 345.614882][ T8476] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 345.854990][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.886489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.896419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.915704][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.941578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.952202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.963341][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.970665][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.047742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.058085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.068107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.077711][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.084911][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.094005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.104938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.115890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.126529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.136889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.147557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.158014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.167932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.187185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.196985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.206886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.232716][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.321840][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.330127][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.357492][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.409262][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.419394][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.471980][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.481885][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.504052][ T8476] device veth0_vlan entered promiscuous mode [ 346.520386][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.529748][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.553385][ T8476] device veth1_vlan entered promiscuous mode [ 346.619807][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.629441][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.638989][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.649140][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.669297][ T8476] device veth0_macvtap entered promiscuous mode [ 346.689682][ T8476] device veth1_macvtap entered promiscuous mode [ 346.734304][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.742327][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.755365][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.764991][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.775111][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.819810][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.829267][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.839588][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:19:28 executing program 0: 23:19:28 executing program 0: 23:19:28 executing program 0: 23:19:28 executing program 0: 23:19:28 executing program 0: 23:19:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000a00)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00800083a00033c000000000000000200000000000000000000000000000000000800000000"], 0x0) 23:19:29 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x515182, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=r3, @ANYBLOB="ff90"]) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000140)={'bond_slave_0\x00'}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) fchown(r1, r3, r5) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x18, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r9, 0x0, &(0x7f0000000140)}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000240)={r10, 0x80000001, 0x60}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 348.733721][ T8719] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000004294967295 23:19:30 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @empty, @local, {[], {0x0, 0x7c1, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') shutdown(r0, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r2, @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000000000002410000001400136574683a76657468305f746f5f626f6e47000000"], 0x30}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0xfff7}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @broadcast}}) 23:19:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x146, 0xba}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x7, 0x7, 0x5}]}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r4, 0x917, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0xd1}, 0x80) [ 350.188501][ T8734] Dev loop0: unable to read RDB block 1 [ 350.194354][ T8734] loop0: unable to read partition table [ 350.200373][ T8734] loop0: partition table beyond EOD, truncated [ 350.206956][ T8734] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:31 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2001, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc25c4111, &(0x7f0000000080)={0x7, [[0x0, 0x4, 0x9, 0x1, 0x0, 0x6, 0x966b, 0xf5], [0x2, 0x7, 0x8, 0x40, 0xfffff757, 0x9, 0x3, 0x7], [0x3, 0x1, 0x0, 0x6, 0x1, 0x200, 0x7fffffff, 0x367]], [], [{0x23, 0x0, 0x1, 0x1}, {0x1000}, {0x10001, 0xfffffffd}, {0x5, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x1000, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x464, 0x1ff, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x66, 0x1, 0x0, 0x1, 0x1}, {0xffffffff, 0x20, 0x1}, {0x7, 0x6, 0x1}, {0x7, 0xffffffff, 0x0, 0x1, 0x1}, {0x9, 0xfffffff8, 0x0, 0x1, 0x1, 0x1}], [], 0x3b760c7d}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0xc1, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000340)=0x8) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0x10, 0x800) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x3, 0x3, 0xfff}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000480)={0xa30000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x980908, 0x8}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000004c0)=0x3, 0x4) getsockopt$netlink(r4, 0x10e, 0x8, &(0x7f0000000500)=""/190, &(0x7f00000005c0)=0xbe) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x50, r6, 0x712, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x48000}, 0x240040c0) r7 = openat$ipvs(0xffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000800)) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r8, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x40, 0x140f, 0x2, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x40) clock_gettime(0x0, &(0x7f0000000a00)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000c40)={0x1, 0x1, 0x1000, 0x73, &(0x7f0000000ac0)="025b608840881078d43afba1c9396fe23dc99c3f0fdb8233421c58a1b8aaa22bc8038a32870331a096644d07d30785979219e3a105b6b210dfca0729d45bfe5eadffb07fe3c603ec64dc3f4c45f90956962beb0c47f60526d8e2a0a23f3f7cc2753f15afb5a2e55c60bffcbfb5f330cc231222", 0xc7, 0x0, &(0x7f0000000b40)="1159e6adbceb5a468d6093110b5a7f9bb0998be0800caa9098169e418cb1f7d7f3ff5e4611bc3c3571d44f32a95e572cb2b0945ff0c733001075102bdcd98f0070fe99630e1760c04e87fa16fe5c0b2656b296e4a5ec7d77aeb61fa6dc752be801a362d1433b17ca8882f5a61248524da8651ff84f996ae37c5d4c0d1222ace92728e25bcfc28fa3e064b4ea0ea9495e8614fee5161cf7a88ba89fdf7e09eb684ca9eaec8b2f9acd3ee68b3ce4a23764aafec6802b7372bb1af1b1081d74a3377cd62f2afed9af"}) [ 350.776416][ T32] audit: type=1400 audit(1595114371.537:9): avc: denied { execmem } for pid=8742 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:19:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x69, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x5557, @mcast2, 0xffff}}}, 0x118) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x8000}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 351.238466][ T8745] IPVS: ftp: loaded support on port[0] = 21 [ 351.627574][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 351.843930][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.851305][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.862477][ T8745] device bridge_slave_0 entered promiscuous mode [ 351.910702][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.918334][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.928081][ T8745] device bridge_slave_1 entered promiscuous mode 23:19:32 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321880, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe4, 0x0, &(0x7f0000000080)) r4 = openat$vimc2(0xffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, r0, 0xd, 0x6, r1}, 0x14) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x308, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x800012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x6, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xed, 0x3, "ac848413b3e118ebe7d331bacadfc7fd4fc39ebf5c9d8c0914063e96ee7245a24f3c7071d863448a93ac361efc198600652cf353d1da762dacd53ab4125f66302474603d183875da4a4330949f967b969981e53593535b3eeea9ef99fcce7a76984c0fce4336676b47ed903c72774909738c21dd2617d5fbdb6fe35cbb91ce7b01c1f19678b93b704ee25a37029eaa8102673f7c18a35da6b365326962ba8d465795018bfa8ba8b449dd4678dc86c90e28c04a26fe02ff272bacf5ae2ad3f6a0c9fde9224cd8422334e2b8a259215773d8b5f5ba1961b0e6adf0536a479dacdd6b583dd8396b170762"}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000100)={0x3, 0x1, @stop_pts=0x6}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$capi20(r6, &(0x7f0000000000)={0xfffffffffffffd99, 0xb000, 0x8, 0x82, 0x1, 0x9}, 0x10) [ 352.080046][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.132235][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.210082][ T32] audit: type=1400 audit(1595114372.967:10): avc: denied { create } for pid=8880 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 352.254648][ T8745] team0: Port device team_slave_0 added [ 352.311082][ T8745] team0: Port device team_slave_1 added [ 352.399024][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.406202][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.434093][ T8745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.448841][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.456138][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.483115][ T8745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.653748][ T8745] device hsr_slave_0 entered promiscuous mode [ 352.697005][ T8745] device hsr_slave_1 entered promiscuous mode [ 352.756649][ T8745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.764291][ T8745] Cannot create hsr debugfs directory 23:19:33 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x88802, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x4, [@bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) [ 353.119140][ T8745] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 353.183728][ T8745] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 353.246958][ T8745] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.330861][ T8745] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:19:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000, 0x0, 0x1}}) 23:19:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x57744b3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x12e0, 0x0, 0x1134, 0x0, 0x1134, 0x1218, 0x1218, 0x1218, 0x1218, 0x1218, 0x1218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x110c, 0x1134, 0x52020000, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x133c) [ 353.891673][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.962185][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.972461][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.004837][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.024244][ T8971] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING [ 354.065556][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.074293][ T8973] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING [ 354.075743][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.096758][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.104054][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state 23:19:35 executing program 0: openat$6lowpan_control(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000000000000000000000000002000000000dd2d0404229825b9b2d2b77c36b06637ddac0c006abbc218e745bd8a220cecb8354a72dcb0fc29cb5fed53ed96218c1707e3a80e3359832bfe7901a931929e7b24ea0b7afc7a8539874626c9cebedc01d9e81d0e47dc3b60cf20fa24f1bf9a79309dfe5c52f3c0c0c956177cc85e380556f83dc1e9f651bf98791e835f4169b27391875d23e1c", @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="080004"], 0x3c}}, 0x0) [ 354.239298][ T8745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.250423][ T8745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.267413][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.277351][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.287334][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.296705][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.303925][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.312875][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.323705][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.334705][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.345280][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.355554][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.366058][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.376399][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.386134][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.396445][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.406263][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.547550][ T8977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8977 comm=syz-executor.0 23:19:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000009000000", @ANYRES32=r5, @ANYBLOB="0000000000000000d3448eba1b6259fdc31f4645cdaf03d0a3cb5d3cd1ba64a885386ef8d87f213d87d08ec293d499c6a1df563dfa9280e86b57af8cd1ea086490b018b1da9cd425be228eefc44bfd98a2d91af31e3643ff18a55b132b37a582bcd4101a69360ea981"], 0x20}, 0x1, 0xa000000}, 0x0) [ 354.632665][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.642447][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.651356][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.659679][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.682309][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.793379][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.804889][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.847930][ T8980] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 355.322476][ T8980] device hsr_slave_0 left promiscuous mode [ 355.406394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.416053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.451475][ T8745] device veth0_vlan entered promiscuous mode [ 355.487153][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.496158][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.538141][ T8745] device veth1_vlan entered promiscuous mode [ 355.564269][ T8987] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 355.605770][ T8987] 8021q: adding VLAN 0 to HW filter on device bond1 [ 355.736666][ T9003] bond1 (unregistering): Released all slaves [ 355.856360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.865462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:19:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xf0, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xf0}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0) bind$rxrpc(r6, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) [ 355.913245][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.923677][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.950969][ T8745] device veth0_macvtap entered promiscuous mode [ 356.007602][ T8745] device veth1_macvtap entered promiscuous mode [ 356.100014][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.110661][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.125057][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.136352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.146064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.155553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.158094][ C1] hrtimer: interrupt took 98230 ns [ 356.166051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.211546][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.222474][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.229578][ T9057] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.236450][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.266671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.276843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.523657][ T9058] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:19:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xf0, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xf0}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0) bind$rxrpc(r6, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) [ 356.787091][ T9069] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:19:38 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x101, 0x0, @empty, 0x7fffffff}, 0x1c) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40010040) [ 357.586000][ T32] audit: type=1400 audit(1595114378.338:11): avc: denied { name_connect } for pid=9085 comm="syz-executor.0" dest=257 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 23:19:38 executing program 0: r0 = socket(0x31, 0x800, 0x7) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:19:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:38 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d61785f62617463685f74696d653d30787f0000003030303030303030303030302c00"]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r1}}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x20, 0xa, &(0x7f0000002800)=[{&(0x7f00000001c0)="ea1d7978ea7b55cefbe9ccf8aa05ef279ccd839c839f815a5f720cf843c45826f4091101cbeacd5ce57ad2b0ed111dabfaf9a598057de654b80e38217c4116c900df1892ffeebfdc49601ab38f1f600fdc5ca1f190ca2d194958ac37733561c4ea349dc3270f211ab7a9c8535c37451ce2468e47f698c161aa1fe5724a8ee3d36d3783fa34695c407f21e2efd057d54b472719fcb67ecd3e6cc010b2bf612b8ba2b0a96b8d0875096b6b18a25b4a0d98af29d9d4f048a94567abd51cb3ed4e9d7250c4ba4f3f5075ba81aea57229191e435d0240235015f4c03cea940193000aae7a2253aae1fb576b82a876d620e4f59da0e4f385c4f887", 0xf8, 0x8}, {&(0x7f00000002c0)="6b4848a100c232dbf72e0a07713606652e854d344dbc7836703055e69018f14abcd69f9d2667e0db5314c31a9130b1bc31a5154798d15aad60317e417390434f183d7be110f0b50ab73fc073c8d295f3f165d404d7b48ddd842846f8bd8da9127e46205cba97ebde5950efda690c844fcbfbf8dd1e3b8794426290a2da3d7e589bd65845474ec66dd93a615620d23de71966bfb16077488ffc4d0c43a0a5cc2b3bf61d2f2b82bf877f047f5a1589d0330d5672d5f0808d2eefb6349d8a10a5ef23451d840af720a46ac66f259e506188345ff6775a464f7c49d54eb6d84f47add531dc96a64c", 0xe6, 0xfffffffe}, {&(0x7f00000003c0)="b49390e44d84d621868156ac7129f4ae31f6abb7b120ae614a486ec429fcd8225b6a1e061be692b0803d95fe7fe5bd28e9add6430553e6e1df54f5970e4a87817f50a9e583b57542d9862ebe7e8da414af82d73218459d0d7c7b15ce795d46c91257a3", 0x63, 0x6b94}, {&(0x7f0000000440)="12ed478dde0fdf4dee53095bd86df43fa3c37cd0ae4cc9bcdf5919453dcb5ce71d2d65aa43d40cf9a90908e47abd344190ec5b2953957bf14bc5351b25e87283d362e806e8f97f51b04e3725d95c68c0d2bf05dc0798980fc0f6afd8d1d8b0b7cd4bea941d42f436fcffa2a7e6987f88f9c156c1d26ad4647aa3b8814e89ace1702d3435f56be2f0abc4a290fc6ab83d87302492f4fc4bd84c2419e023ea59022d3a8e4036408eb911df968fecc2c414843fbbcaa5d5918610f60a8faf199946afc670f8dc6ecad636d201", 0xcb, 0xfffffff8}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="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", 0x1000, 0x244e}, {&(0x7f0000002540)="d7f0020a152c74d86be591839a50419d0be917eff222a2fc0d9c19d4dc74872e77b23be557fdc7e1d6b8bd60aa5f097f8e3103caed8b0a1d254e44ed572d25dda13e368a0b82da05ebbbe1ba25d89da029a4ea3eebd8480f46353c676aff524ac7f05216af9335dc29802ebc99fff3eac8d1f63ded68cfb4eecf78e77f48c74abeb0", 0x82, 0x3}, {&(0x7f0000002600)="4ae72221defce550d92b255c2890c7531f3c64238d8253b412bfe2bc3548e4e4614c578b3e909e34a94f5a3154649d11d2eb8953292980ede440b7f9835bf55d2cb15e963b6d1e42b40bd635f8210e4c3293cee4e9eaf984", 0x58, 0x8}, {&(0x7f0000002680)="cc1dc19ae3d785fae1f109ffecdbb8998c9e1b4d5e248d73050c15bd5b4e75dc3b37911192fde8e381916fb24b69ac9926bc027ded3944b6d499b863cca43af8f0f83f5ed9b1555e408cb29dce16e4e39d2b80fd5f5ede2546b0fc3b9edcaf548c0d309919d28f57a1ef060c191e9c7c857e6b43afa2ae282aa6ef2636af6de128dcc94fc9c7e31d335848b45da1e5836b885a78f2353de6da96a997ef6c5056049645204cb7a131a0d2709cf27f2cd86ab37c1f57290ec37002ab169130630164ad", 0xc2, 0x2}, {&(0x7f0000002780)="c44bf6461838d98bb6561dc52ba5adfe58f9a6d5a40459b18765a3567b144f566e026dd71b51c6d5528545d6c627d7375dce56932643730f844bf4dbb774044d5d", 0x41, 0x6}], 0x0, &(0x7f0000002880)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@bsdgroups='bsdgroups'}, {@mblk_io_submit='mblk_io_submit'}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@uid_eq={'uid', 0x3d, r1}}]}) 23:19:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 358.120708][ T9101] EXT4-fs (loop0): Unrecognized mount option "max_batch_time=0x" or missing value [ 358.222550][ T9101] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000004294967295 23:19:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/229) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:42 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:42 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:42 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:43 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:43 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:43 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:43 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:43 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:45 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$nl_generic(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000000c0)={0x4d4, 0x30, 0x20, 0x70bd26, 0x25dfdbfe, {0x1e}, [@nested={0x115, 0x16, 0x0, 0x1, [@typed={0xc, 0x63, 0x0, 0x0, @u64=0xca8}, @generic="47d11866ef17552d8268510d6f15b25b98bfcbe31a3e5131a2d38de4f5f38f8cab8f9b582dc9afcf9ec374640e42714a17450b1e33d525867d0260e67db1d9f5dcbf471e018b39a5d5d5257d811666f1993335e587bef8c368f2371a6e55b337020e572f6a", @generic="39bf49926b9dea1e8058bf510a0e45bc85c1500981813a33c211202d6d0a3ca4d1676c22b2776dbde47ffcac6c25ef5ab1f23ca1d2b9df09c7ae2bd93f4ea0835fff31b5cec9d0fa834c9520ad1d7807b18bd5e0722714a32d35c2e3ca1434cd93cb10c77f5d0d2464c35925821540f9e962a8b4cdfc7a57714f9aa400ed81b83caa94d6766888842f89452121a69f029742ea2e94cad9b5d4119a1c95b24ac2"]}, @nested={0x1d4, 0x16, 0x0, 0x1, [@generic="adf2a5398f6ee2d9bdf6bd5461ded7115eeda57a8c68a8b363932b83e029c5d6331a880d70b90bee1343c3a26ab4be0d002c5d3a80288df1406690930c9448bbeca585990299f5469136fd94c5d6e15628c6c1a391ad8bc58b20b0834ad71952dd9fdaaf23b934245ec9d939ad90c3abe46cc36447bb5abe3b2f0227c4ab1c1a500c4742887e348393b924d492be325881ac98ab10c54d704b38c70f07726adf2cd16e2548", @generic="06e6b1d45d282747289d24049d085e28d2dd1d6ec247d9009ab57a61836c56a9cee1bfe31da5edb96435c067b64481fdc4263d5e0b55376a15fafb0017cc2e687a4288263813d354a054f24c962dea283261d493f19d26a81258ef25de43fcc71246e96dcf4a5a136594c28e67980c2b429c75d2f2b7b680777772b83dbfcbb4eab3f7b68efab5544af9b791d3d2", @generic="9aa4006e1db8329b5efd47669ffe05568838a9", @typed={0xc, 0x42, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0x8, 0x2c, 0x0, 0x0, @uid=r1}, @generic="b9197c2b1ce99fcfc67e1b00a74e461f3e72e0fa806691b7b8b3f81aad873f702568376d03ad5e750d1f8a995c95ef3e9b305215a46c1de68436e3c367b360bc8f89cadd131527fd0889fd60078cd469374ba4d7ee75fa2db5e6"]}, @typed={0x8, 0x3c, 0x0, 0x0, @pid=r2}, @generic="2400ed5da109ec760a4292515f9b0c4ef76a4235958683b3ec0f77f2a53739b422078eb4285438193d3cd7b0a15456e23ca1c0679d8a7ee7ac3e1c04d002f47ffeaf618373c6f4b955ddfaf5a159918ea89d45894b6c9e5f7e57a74ff173202e4626b7303a05ae7dbb9075a04ed3e3a988d3081f200fea32187a9916ed66158f9cef4cd8b6ad9a44abfbde8e8123fa44bfe406b55026d172c0b2309b70a5f1de8c307c5143a7", @nested={0x11a, 0x50, 0x0, 0x1, [@generic="edd856e486c0ec01e9131bd9c612a63068ddc5c85fbcb3e9b84aa221ecaea665b8b9767d8b87f27ac2e24b89acc138c255f94998cf9bdcdba12bd1a85c9b4287e6749de514d2ec476f2d58ea80567ed18a3126dde9ce5adf50bb4d10f007a76c44076feaac5a28e7800ac4d0cdb6adaec4", @typed={0x8, 0xd, 0x0, 0x0, @str='1#-\x00'}, @generic="41a9492ed3", @generic="cfec537b9ddc42ace25be4a4ddf35e4b860dde272427540806ed531c103652b58d091432700f5dd069eb93e684e682e424b8a533498b2bf599cd9a3a5ba5b8e933aa8e338797514888c413d7038f4ade0c35d2eda5f78a2c6a92081b6656b55df350c63c389345cef8708b2d14b71d6b95ded0a5ad099721e539fca92ae66c9346cdf46b17cc67d2457d48ea5d6b9c9c", @typed={0x8, 0x75, 0x0, 0x0, @ipv4=@broadcast}]}, @typed={0x8, 0x7c, 0x0, 0x0, @fd=r3}, @generic='!']}, 0x4d4}, 0x1, 0x0, 0x0, 0xcc00}, 0x40001) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x48, 0x1406, 0x4, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4) r4 = openat$autofs(0xffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x2000, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x44, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40800) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000900)={0xd, 0x9}) symlinkat(&(0x7f0000000940)='./file0\x00', r3, &(0x7f0000000980)='./file0\x00') r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r6 = openat$sequencer2(0xffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r5, &(0x7f0000000a40)={r6, r3, 0xfffffffb}) sendmsg$NFT_MSG_GETGEN(r4, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000001}, 0x8000) nanosleep(&(0x7f0000000b80)={0x77359400}, &(0x7f0000000bc0)) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet(r7, &(0x7f0000000c00)="2e4258eea4830d3a98672a15dbc047e3ec4643f1399fc91d756a333a260cad6c0656764392faac1cc881142e7f0ac22fab12bc65d7106aee3e1681f371ebdd", 0x3f, 0x0, &(0x7f0000000c40)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_opts(r6, 0x0, 0xd, &(0x7f0000000c80)=""/226, &(0x7f0000000d80)=0xe2) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r8, 0x8954, &(0x7f0000000dc0)={{0x2, 0x4e20, @multicast1}, {0x306}, 0x64, {0x2, 0x4e20, @multicast2}}) 23:19:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 365.815265][ T9270] IPVS: ftp: loaded support on port[0] = 21 23:19:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 366.511308][ T9270] chnl_net:caif_netlink_parms(): no params data found [ 366.936367][ T9270] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.943758][ T9270] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.953580][ T9270] device bridge_slave_0 entered promiscuous mode [ 367.022469][ T9270] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.029931][ T9270] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.039537][ T9270] device bridge_slave_1 entered promiscuous mode [ 367.153085][ T9270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.183684][ T9270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.249515][ T9270] team0: Port device team_slave_0 added [ 367.267669][ T9270] team0: Port device team_slave_1 added [ 367.311383][ T9270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.318733][ T9270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.345758][ T9270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.363383][ T9270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.372012][ T9270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.398064][ T9270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.505451][ T9270] device hsr_slave_0 entered promiscuous mode [ 367.546183][ T9270] device hsr_slave_1 entered promiscuous mode [ 367.764851][ T9270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.772497][ T9270] Cannot create hsr debugfs directory [ 368.198787][ T9270] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 368.342620][ T9270] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 368.471324][ T9270] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 368.602972][ T9270] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 368.891846][ T9270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.946587][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.955907][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.976091][ T9270] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.997651][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.007923][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.017396][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.024693][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.102251][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.111665][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.121664][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.131585][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.138850][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.147772][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.158677][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.169418][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.180163][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.190507][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.201187][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.211490][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.221163][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.258473][ T9270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.272096][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.322468][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.332758][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.342786][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.408144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.416054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.440475][ T9270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.505392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.515671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.577795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.588768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.611972][ T9270] device veth0_vlan entered promiscuous mode [ 369.623439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.633664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.662214][ T9270] device veth1_vlan entered promiscuous mode [ 369.749467][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.759181][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.769251][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.779203][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.813678][ T9270] device veth0_macvtap entered promiscuous mode [ 369.851845][ T9270] device veth1_macvtap entered promiscuous mode [ 369.908377][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.918930][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.928916][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.939442][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.953558][ T9270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.963731][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.973361][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.982855][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.992888][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.070146][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.083032][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.093059][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.103580][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.117701][ T9270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.125842][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.135885][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:19:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:52 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r5}}]}) ioctl$TUNSETOWNER(r2, 0x400454cc, r5) ioctl$sock_netdev_private(r1, 0x8935, &(0x7f00000002c0)) 23:19:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x30020000}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:19:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2b400ea, 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000180)="36293710913a50c455a71f64ed35ee21cad6f95aae02b8f18bd794121c7c3ff45c149d4dc853b3d82b4e396285132052d786ab9aac0e2f3e053294da6da58f7996fa0338f7feb5b5b657", 0x4a, 0x7}, {&(0x7f0000000200)="e6fab1a24afa12f455d8affec16b618a454ae65f8c6d08c571196d673139c3588d45abe2bb3f5c6333270e12d0f8e0218fa6a07fad656c9b34c8c2b6db2afbf479d7f9bcb68b451cb39082e2bca66fc57276e4ee38e50953d30a7e82f44bfa2831314648fc1349446fe7d0302ccb7032e16e5b76cc9e255ae4f79c800ac691d188aaaf4f039b", 0x86, 0x2}, {&(0x7f00000002c0)="40c5c4843ac1a4165fcaf755a2fc7429bd8ebd60e7d1bb719fb4a0c38fe50cd86aa65728dddab8d24c0f3c16c67e98d0a4e9a1a3ae5df13df0172ee4e6504242531eeff0", 0x44}, {&(0x7f0000000340)="dee90689a5d01434ed810c1f04caadf525213a1920e5bb321f28842e16804cdfb266027e511a45d7ce8f5138d13dc668dabf3b76f135c5dc4b1a24a391cc6e04823c44e4f08caf349d8bfb78d190ecd3e3385c3fe8f628c6bdb37cac2361019f7fde2db91ac9339837b54a32b052049f37873bb00fed3d6e01654a2c7d535be3d5e65b5d30c0114877065145aeb2458393fed373a07b20", 0x97, 0x80000000}], 0x200404, &(0x7f0000000440)='^/\'{\'\x88.:@*{\x00') 23:19:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 372.656858][ T9540] nfs4: Unknown parameter '^/'{'.:@*{' 23:19:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 373.002335][ T9538] EXT4-fs (sda1): re-mounted. Opts: (null) [ 373.045765][ T9538] EXT4-fs (sda1): re-mounted. Opts: (null) [ 373.065378][ T9540] nfs4: Unknown parameter '^/'{'.:@*{' 23:19:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r1}}]}) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r2) keyctl$get_persistent(0x16, r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c0200003000ffff00000000000000000000000048020100f80001000800010069666500d000028006000500008000001c000100ffff0000070000000000000008000000e90908000000000010000600080001"], 0x25c}, 0x1, 0x0, 0x0, 0x800}, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@posixacl='posixacl'}]}}) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) r9 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x4, 0x1, 0x2, 0x7, 0x0, 0x10001, 0x40000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000000240), 0x6}, 0x44002, 0x7fff, 0x9, 0x6, 0xe930, 0xa, 0x9}, r4, 0xa, r8, 0xd) ioctl$PERF_EVENT_IOC_QUERY_BPF(r9, 0xc004240a, &(0x7f0000000080)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 23:19:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 373.924357][ T9559] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000004294967295 23:19:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:55 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xfff, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="7cea68bd016a574d4c5b2680d6ec401876c26350a33a112b3efd0c83948d503d789b92484ec49c4cda023dc41d94b81b69ddf75e63b2b3f76bb49d02e60d81c28fc4a3cdb31681f0a1eb319072303378706f1042c962d4fe", 0x58, 0x8}], 0x100000, &(0x7f0000000180)={[{@fat=@usefree='usefree'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/proc/bus/input/devices\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, '/proc/bus/input/devices\x00'}}]}) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000200)=0x7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000300)={0x6, 0x80000001, {}, {0xee01}, 0x5, 0x2}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@private}}, &(0x7f0000000440)=0xe4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe4) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x88, &(0x7f00000005c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x9}}, {@rq={'rq', 0x3d, 0xffffffffffffffff}}, {@common=@cache_none='cache=none'}, {@rq={'rq', 0x3d, 0x100000001}}, {@common=@privport='privport'}], [{@fowner_gt={'fowner>', r1}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'context'}}, {@uid_gt={'uid>', r2}}, {@fowner_lt={'fowner<', r3}}]}}) r4 = openat$full(0xffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x44582, 0x0) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000700)=[{}, {}], &(0x7f0000000740)=0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r5, &(0x7f0000000780)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000007c0)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000800)={0x0, 0x8e}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000880)={0x83a, 0x1, 0xb, 0x6, 0x10001, 0x2, 0x8001, 0x7d, r6}, 0x20) r7 = socket(0x6, 0x3, 0x81) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r7, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x101000448}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r8, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40014) accept4(r0, &(0x7f00000012c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001340)=0x80, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001380)={'veth0_virt_wifi\x00', r9}) mount$9p_fd(0x0, &(0x7f00000013c0)='./file1\x00', &(0x7f0000001400)='9p\x00', 0x20, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}, {@cache_mmap='cache=mmap'}, {@privport='privport'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@audit='audit'}, {@audit='audit'}, {@uid_eq={'uid'}}, {@fowner_gt={'fowner>', r2}}, {@fowner_lt={'fowner<', r2}}]}}) 23:19:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r4}}]}) write$P9_RGETATTR(r1, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x842, {0x21, 0x1, 0x7}, 0x0, r4, 0xee00, 0x478, 0x414, 0x3, 0x3, 0xc06, 0x1, 0x2, 0x5, 0x9, 0x7f, 0xe3b8, 0x1, 0x8000, 0x10001, 0x7}}, 0xa0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 23:19:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 375.190509][ T9586] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000004294967295 23:19:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 375.366896][ T9591] IPVS: ftp: loaded support on port[0] = 21 23:19:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:19:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:19:57 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x34d000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$capi20(0xffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x40, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYRES64=r5, @ANYBLOB="616da777b410be1a7334df4584dc7311d01e0bec5b41e0abe6298c384779c742dced45e7f13c5e6e585425decbc4e9968db37e66c6eb99b760bb155e9ab0ab816c3251d1e47247f5ccbcd093c47a1e1e44439edc7301ee38764b91a1da2b89754ab040914133925eed8fb8621a4b693a757c6f6503826ba5c741bb2640a93aa8dc5ca7821c05caa2ef5dab3b9c7e8aa7a6776ec4dd4acfa1e1afea85d66af001eed2d006847b833f24ace92e653aad3487bfc6a4975620c262bc1e3169d12df3c42bcee3cf560f663343d119f7a2275ec66dbed3a3400f89fc8c607371e8748808833d96ce18a6667d05271401fe485011f06ee42cdfd51948e80d09faed701fb88588c59973440fc72d8c3ffd6f753c3529b1d03a82366aafdc4e8b55c35dfa7462c26942ba12017e15fed34cbb7221f6c17fa085b2c20e59aa0e897ac544c58d609d8e6181a230692ff8cf5ff408e8dabcd30dc13ae41de1fbb3467c3cdc7aa4a615c0c460ec892e544bea58746d4a2e1780a744c8ff440020cd4e86d1a9651baf888608c2dc531576822840d9cde133322011912d5489dc6dfbc5333e43d77d48a9ac8084facde61bede9878f191f5e27b59a3c638297fa9d4993c7fb4552601fe0021daeba413c91c5dd2f7cde7beec8a775bf48641b58ce508594b646de0cd5cb79c076261358940b3a9a172f2d1df4583c561c2cba8938061713cfada4871c689b0f83251ed25fe1c7821d817da2af630ca9bf337b2be0d6d56eb3a99c2f7769d5e1ed7a10230fac1eec7ab93bbfec286b5a1497d37ab2918816139c99d3ea53fa16f360fe7c4edb205df2d9db59e30622dbda3c77c5e254f2cf0daa69568234881d80555751c0413722f04eac99af937102a40cd3b3ba8d936420b6493773ff71e3a237579825ff98137067371899164e71a2793d0e2bd51dd8ec5b391485040583d9232046ac01c040525d871a1c251cae6fbd711978bdc714100563d09eb8f6cecfc16f27b3ff63de3035bacfd084e38488548183f7b805876925bbd7954ac37b8aeb54780309ed031e5eed557b9aa9c4901707c24319e1a58a181effedfaddb8da5c516772676c52c10435644ec100f12f4688dbf0904a98b01145a871933362b82667befdfacd789612700aee4b0c15f076769c83831e066103c1bffd82f683017a15d9a2c793875e64ae8a42ce7fdaec0da8e68a58d50dce129160e2a8a0961fea03a451215161454adf9307526e0a54ea0534a04b96fb7febc20f5b18d62b14a68ae9b18eda4ed741ac0bb6138423a6b19002a7ae7a5e5735f597b62877d014d3e36c07fb3511e1d436f6e892c53f67f6041cf9f27efc1ccd022e30dce97c9bf8ebc56462163c815b337b5045fcbecd13c190f40186358896506a57578ca661dc69f8061ff8df544b58eef8a7dcf1cf14c7c274c93c2c47f5dc36fe271a2dbe5efe23b02ca171beaa7645b58837403a7157eeb0062e67971465544451dfafac71821aa1cec0c7772b000e50e6537bc7d47e350f828e84bf741e45d5670c833b04cf0aa8be1d35368f20b61839d812b0bc044de0badb633503eccbf2ddde02000bdf08c851daf38e4bb541c3ee5160ca9a16e47a2790040be17a57fcdc335b85650d14e1be3811b4bbaaaf37c773eac2e8203d7b3aa4eeea7015975eb12a7883a42edfddc70c6d38328fd99ed803520c8b98c5c1f9ca42bb4b2bb82a70b04594bf48c45d31146e4bc866b1c1a1df8d886eaba553f7c736f2cb92a67ac1289ff625abe6908d15f69dbfaeea81a6c82f209eea95cd23f8e53b8d5fddf2fd2ab514f05a73c334098e89ce10f95b1ad68aea307776e17840b176227a14fdab560601aa990aee14e55f9d52e436d828d568032df579d2a7552aec320296581362dd671b4d823efc86ade3acc99adf7e2b9d9a43c712248a63a84e548f0eb0f5f1b26f022377b54c0c9c686a673b8cf3cf0d4989e6d09813ea8a05d4f426d4f6500a86315913de489f26177ceb68a309f224d2fc02909800c49a15767ba8322d4b7465d8c1c3040ec2035299fa5866dd8b16852c8bb838b3d4da7fca9271813e6f233c1030e9e7125a0f8c9bde320a997b052f99f4e810f42c935a0ed7c2ca97ccf33413585d342d469e789fd649baffe5ce51862753950bec6d2c93566412f877dd02030bf1900235d9ba71844770b73c91ac190c54654131265b8cfd41d544967182d5f5dbd9f7b4c20da99dcb5afa6a241ac23b8e0c75496df5edbc3b8d65ce37446d26fb99cb86aa754521fb3d350431f12eddc14b7b28cda3c0e2c7c2faabeafb9967773ec5fb2153c4994496e8352c24c6f0d47de3b4a3b1cdbeab8c6ca27c7fcba3889e59da61b605e2440d277218de046669966ccd5e9a36c1c1d0af8c2e29a107aa4eb535fa29352d93e10b40fb306a26a17de072f7063f64ed3644e08c216434540a13a66326340b5560d39e39bd52f4ab10771766f106f2db0f3ef5006a3caed5a64906e14f05bd0f8a3e828fdc5450d398d91b300f8d3735fbe47768737f66041aa278249fbb6cf43d164a83699ac9cceb5a44f024e52aafb720fdd151f4de6a867ab07ceec23ebfe2b5d21fe02e7b49d3a02da78ea050188d82996049c6a9cb1b216be62ca4d83ee25695eed52f02f31f91b0c238d42213f867eb19214ca2a1f5550ab29cb3b93ee29884951a720f48f07f777243ced996efecee36d6bed0dfe8624351f5950497d462d4a5aa7445762ff483c794b99c3b576f04d9332b87a5661d1ab10b64d0a13ffb4d2771f0b42c34b15e834eb843dd88d3bdb0fd54e1dbee8a7cda626e7af1e1055229150834cd67f49eac381a5bdf4cb1dd256a1766d3f3af9d2ee2dd6f95e40263c7fd6ccd46d56be31b58caadef3dd5b3e8689e1855e25bdc6eca09e59d1287fbfd95ff389eb8ef7df8ee322dee33ad3987949983b0df466ad08c0318354832252d6b45ddee5fb30e0b8ac6850857afa90632388caf76193fa64664e90a177251eae771193fd7078e987a8209eb365a3397f2e02192f5546a6a34bc1b93cb35f997332ea108e2277b663f9af58f82790a076a104ee83fa441841ce19933915a1109f9114cdc5432cf383fb2d191fda2991812d070de41b59ef90cb5b4d9715ca1f60810ecd2218feabd72ee2c929beae648c0d968f3f230d3b148e7fcd9c6bd00e276ee285ebea22d2da82019075d8382d1f5b990d326425654b11a5e6906bec9bb2ad180fc40c10e3865a49e3f4571308d6905171cfc0b650c51855d8efa7ed0e3528e4096355453e3ae2ef71be1f3131d62c95443b15f52a32dfa888dc1d2e6f7d988449427f6ac5bd77ede27743d338f69191b833865955d1048d50f47da3f855b820c2588914a4e337d99e5ef8fdbc46a4d7634e14f2c2e54e677470281dd9c31bbad0cec39458f4f5e6bd3b3c9074a8c1198278293a46a287d59d8445498ea35e55922896d4ccf246df926b62aba5bcfa2dd68fec019fbdc17f0b3e892916e4814c38f6ff278d7cd2fc9ad415c76c242abb1e2282b4187712b2c0e2b208001bad02159726aa2177f227eecc6b4f4d6a147ce11c101f323c2acb8ed6931292c463a2fbfc7aa09ea0d4e56b6d90b97fce7b177e6195a73199c3545dd3b9298a27e1e314bce5a8fb4c59463e662b82ece3833692e20b22fb551281fd821341d28269697bb374f0b8abe88d9d43e9ff7510f3f5c3843c5258f394614c329d80531fc3760f1ee1b81ed28bd3713e4fac2a82473d7ef8065001458191bac6ceb8c70c4a2ec2e235e481b6181d4aaf43b097236b56b8c52560ad1926794b405d8f6729069fff8da909e2f31ae86b087ee5aca23c295d03bc81392340e7811980715a2cce8e1b4708d58937ee503270e1b29834f69a7b8e3da5dac93e9c294e23af4a9f0e3b3940aa391812166bbaf873527ea1109b961fdb4efbff818560f46d8beede8ed232243903a33d6943eb590034a3cfcb719717566a315a0c127c7137a019f0dd48499750417e508c9c8e1c821db587be711247ba10bd89cc26e29a3629ba4bd609228d14edfd7d66b307d5ca30612e2b66abefd8ea4bda51df2e093075b22238f3c9cfa52fe8a33d8855a345a656f3613535cfc5428d273864c3291b5de153664090d43d348ae434f35fda08008ef3a18e59e8d76027515ea0f967ddb33e2fa7a499383ffb2e14f708f08f139685f8cabed375d6feeaf7707bdcd8bc773b54d30e71e6286174710cef467a073cc7fef421cc3049cbbac79f52d05a9ebb85b3efc7593f22969ac0affbc755dea8580ba890b3628ae0ebafe7a3e00031f205dd06b2b42ce4983142cf23f0d3a01338d90c65622e25c8c174ac748274821729251bf468864ed3d7144696f68238a3d444bbeb7acc5b78b881034d7f401482296289c40838e1eb98bfb1aaf35de97393ceb8b72532ac572a2848e589aaf85cf4c4d117632680679b10bfcd3cbec2a0442d39a7656f66d6b9bc079b6c0ecccfce48d685f21b68c08ee66d76caeeabf841648a0932abf738999d762285731bda92e85d1d41dee9901c0feefbf4d35752c422256b38d58a98eec286433b9e0f76a6497ec9ddc53df5d166caf1aa2c74d6f9829241f6883629a6f602b7b61532de49022dc7140214cb71d2d4ea02141b25eee11aa89c7eafdfafb149eb3c24e545c16eaba81e6c7c7dd3f68842bc6ee5eea441f663c670be2dcb823a403d7144fa40076727bc6af3bef0afd4eef564371a5c1fcf8782a62c19ad15a06fe51a317332e28fe53c1505738adeecce35f2a2833349fe1fd3e377ddeb2a3512af60d9c85222a0fadb5e465f84836c344e99df9c2cc036683ec990b1c197333c3e745edca11165734ec5a0d527464885a7ee2c82577cb9e8cdbc3c264a4b0d501101085644177dbc965789e4a5f0407df84fa37cf8be5f090d1ac9257a6ddf0cf525590974fd25ff3addf5633c2c4aebe68134666a178ea4899317cb1d19db8e1ab57a662a6fd3331633ccc10ddbf96281be15b1c1fa9087affb623c1cc073de41dfc749559695b3d0cc79ddf4a6ca4a7a4fcb6b4e8c2d8f2df56b57654462652b68d6214377407849eed2229ed86170ca44be1cf944392357f626be869002a539842fbcde4be718c6b54cc6ea5d0177c5c3c2998eeb733347b6f5e1137282ccce77f4a8604a0cb24cc88bb920aa4e25f65f7412a15e880319012707c430f7eea8c0b0f8c148c4aeee7dad67d6083e29be771833215d0ce04f9a4e69663a83b7c5cc7055e4e140b221bf97c4d5fbf5f0bdfa84ac250cce92ef42aea41cfed5da28e09ca831c9d5b22f8d8254462a2b1bbbb7c5ad26aea49b5e91b4bf1f43b7a6eab340f2af309d70cff26396a18a80966cb6bdcbcab47905df1d6c565e840e7ed5ad88a8aa2f17d266899b7e4bfbcc68a199229b6b8af1de895b5558a07ae9f5e889c661b4bd55fb546beb3cce20360c81a04fdfa3d5c947007008892891802785fd23072f270b4d357cb1a8816b7a04b944ba0eadf8e483977684ec7834383dacab0983f83a93919fc434c9e7abc53f2ba45698fa56adc332fae6473b5afa8ba73b59b41a0876346e1cc017b7991ffd52efeb0d1890c047551a874a8d76781343fffa5b15a14238f5450dd93842f8c9aa685fb3afd3011495a98d72ff1b1ea55197c2d6cec5f7a9f13592232789331473f88cc9787832048bb04f53fb895669801a9476be9c21f360ff76dbf567c96f951735a87f59296b2d0c18ade1aeea91a7751cf1d348610f5d59021246aef206b", @ANYRES32=r2], 0xfffffecc) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000080)=0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:19:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 376.276643][ T9591] chnl_net:caif_netlink_parms(): no params data found 23:19:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 376.873260][ T9591] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.882054][ T9591] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.891784][ T9591] device bridge_slave_0 entered promiscuous mode [ 376.972149][ T9591] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.980070][ T9591] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.989659][ T9591] device bridge_slave_1 entered promiscuous mode [ 377.156955][ T9591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.216468][ T9591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.421617][ T9591] team0: Port device team_slave_0 added [ 377.454725][ T9591] team0: Port device team_slave_1 added [ 377.549767][ T9591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.557546][ T9591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.583748][ T9591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.634443][ T9591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.642635][ T9591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.668714][ T9591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 377.816847][ T9591] device hsr_slave_0 entered promiscuous mode [ 377.857364][ T9591] device hsr_slave_1 entered promiscuous mode [ 377.917117][ T9591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.924729][ T9591] Cannot create hsr debugfs directory [ 378.452853][ T9591] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 378.536571][ T9591] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 378.606178][ T9591] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 378.673577][ T9591] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 379.009031][ T9591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.044096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.054302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.076043][ T9591] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.098303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.108375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.118739][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.126044][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.169450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.179377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.189455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.199115][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.206408][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.215468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.226539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.264691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.280394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.339060][ T9591] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 379.349611][ T9591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.371582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.382104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.392979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.403595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.413720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.424382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.434385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.458490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.514135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.522566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.558688][ T9591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.634256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.646020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.702965][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 379.712826][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.749324][ T9591] device veth0_vlan entered promiscuous mode [ 379.774359][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.784552][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.801653][ T9591] device veth1_vlan entered promiscuous mode [ 379.877733][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 379.887394][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 379.896922][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.906781][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.929464][ T9591] device veth0_macvtap entered promiscuous mode [ 379.952555][ T9591] device veth1_macvtap entered promiscuous mode [ 379.990137][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 380.002240][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.023218][ T9591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.033796][ T9591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.045545][ T9591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.056091][ T9591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.066058][ T9591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.076593][ T9591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.090892][ T9591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.100992][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.111188][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.134843][ T9591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.145459][ T9591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.156743][ T9591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.167270][ T9591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.177208][ T9591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.187724][ T9591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.202076][ T9591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.210762][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.220940][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:20:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc856}, [@IFLA_NUM_TX_QUEUES={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e20, 0x0, @private0, 0xfffffff8}}}, 0x84) 23:20:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:01 executing program 2: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000040)=0x9, 0x0, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) 23:20:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x3fc}], 0x100040, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@delalloc='delalloc'}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8008550e, &(0x7f0000000040)={0x400, &(0x7f0000000280)="6a204a1860482a1c70cf0962492a41bb45e84ffe4c107c1d4854888ee6d4adfa217731f100570b4f51fe8a6ec1a890b206dd7001bb9225989994f5f27aba7dfb16ed6e3af6a8a1c4df030cc1b40b361a23b7800af9201bc4b2603a7a00576beafd4f693a3b4922f9574a5b6392e14b6215efd5dd7728f7e10e1127d352c47a47b8adbbaaeae77f6068c9a5ddd7e16ed03713aeb5742462f1ab740fa61472581d81344af347b16b8b4b269cdd7da0c5f9d57d2cbb7ed8ae71bd2534c3cf5e53fec63e05a0b005a23fbb6d3fb19f6eae014c5aae3b53b4db23ef74c827e496196ce0a6571888752b"}) 23:20:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:02 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000380)=""/113) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = syz_open_procfs(r3, &(0x7f0000000000)='setgroups\x00') sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x140e, 0x400, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000800}, 0x40) openat$thread_pidfd(0xffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x309e80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000480)=0x1ff) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) 23:20:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="ff7f0000000000001400120076786c616e000b000400028008000a0036459cdb26cd03cce5d936afe638a66cc3e0416adbdbe2864c5e588b5100"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x3, 0x0, [], [{0x3, 0x7ff, 0x400, 0x3684, 0x1, 0x1}, {0x0, 0x1, 0x7, 0x9, 0x1, 0x4}], [[], [], []]}) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={r7, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={r7, 0x8}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000001c0)={0x8, 'ipvlan1\x00', {'wg0\x00'}, 0x7}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='macvlan1\x00') 23:20:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 381.979364][ T9883] gfs2: not a GFS2 filesystem 23:20:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:03 executing program 2: syz_read_part_table(0xfffffffc, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 23:20:03 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) write$vhost_msg_v2(r1, &(0x7f0000000300)={0x2, 0x0, {&(0x7f0000000100)=""/228, 0xe4, &(0x7f0000000200)=""/215, 0x3, 0x2}}, 0x48) ftruncate(r0, 0x48280) getcwd(&(0x7f0000000480), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="3593000000e5a2121c000100000008001f81"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40880}, 0x20000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000cab000)=0xc) [ 383.265618][ T32] audit: type=1804 audit(1595114404.017:12): pid=9903 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860159744/syzkaller.ecjd4a/3/bus" dev="sda1" ino=15824 res=1 [ 383.369778][ T9906] loop2: p1 p2 p3 p4 [ 383.374757][ T9906] loop2: p1 size 11290111 extends beyond EOD, truncated [ 383.404687][ T9906] loop2: p2 size 1073872896 extends beyond EOD, truncated 23:20:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 383.420337][ T9906] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 383.430411][ T9906] loop2: p4 size 3657465856 extends beyond EOD, truncated 23:20:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 383.581053][ T9906] loop2: p1 p2 p3 p4 [ 383.585976][ T9906] loop2: p1 size 11290111 extends beyond EOD, truncated [ 383.597244][ T9906] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 383.626910][ T9906] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 383.654537][ T9906] loop2: p4 size 3657465856 extends beyond EOD, truncated 23:20:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2000000000000000070000000713a00023052e6b3d5c6b7f000f027f00000100"], 0x20}}], 0x1, 0x0) 23:20:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 384.123347][ T9939] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:20:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:semanage_store_t:s0\x00', 0x26, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = accept4(r4, &(0x7f0000000240)=@tipc=@id, &(0x7f00000002c0)=0x80, 0x0) getsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000180)=0x90, 0x2) syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x2, 0x2a40) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000200000000"], 0x20}}, 0x0) 23:20:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000091ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000040)={0x4, 0x20, 0x3, 0xffffae58}, 0x10) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) fstat(r7, &(0x7f0000000300)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 23:20:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:20:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:05 executing program 2: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)="01000000000000001801") ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000300)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xec, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_REG_RULES={0x44, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x60c7}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x71}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7e0}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x200}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x10000}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1f}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0xec}, 0x1, 0x0, 0x0, 0x4058856}, 0x4000004) 23:20:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:20:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r3, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x64}}, 0x0) [ 385.444790][ T9973] autofs4:pid:9973:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 23:20:06 executing program 2: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="200025bd700000000000060000000000018000000180"], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 385.509522][ T9978] autofs4:pid:9978:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 23:20:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:20:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 385.810921][ T32] audit: type=1400 audit(1595114406.567:13): avc: denied { sys_admin } for pid=9982 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 385.852518][ T9983] IPVS: ftp: loaded support on port[0] = 21 23:20:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:07 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r3, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x64}}, 0x0) [ 386.537094][T10015] IPVS: ftp: loaded support on port[0] = 21 [ 386.583355][T10019] FAULT_INJECTION: forcing a failure. [ 386.583355][T10019] name failslab, interval 1, probability 0, space 0, times 1 [ 386.596563][T10019] CPU: 0 PID: 10019 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 386.605310][T10019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.615434][T10019] Call Trace: [ 386.618831][T10019] dump_stack+0x1df/0x240 [ 386.623268][T10019] should_fail+0x8b7/0x9e0 [ 386.627792][T10019] __should_failslab+0x1f6/0x290 [ 386.632937][T10019] should_failslab+0x29/0x70 [ 386.637648][T10019] kmem_cache_alloc_node+0xfd/0xed0 [ 386.642938][T10019] ? kmsan_get_metadata+0x11d/0x180 [ 386.648219][T10019] ? __alloc_skb+0x208/0xac0 [ 386.652904][T10019] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.658818][T10019] __alloc_skb+0x208/0xac0 [ 386.663357][T10019] alloc_skb_with_frags+0x18c/0xa70 [ 386.668745][T10019] ? local_bh_enable+0x36/0x40 [ 386.673618][T10019] ? ip6_pol_route+0x256c/0x2bc0 [ 386.678776][T10019] ? kmsan_get_metadata+0x11d/0x180 [ 386.684075][T10019] ? kmsan_get_metadata+0x11d/0x180 [ 386.689364][T10019] sock_alloc_send_pskb+0xada/0xc60 [ 386.694664][T10019] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.700680][T10019] ? kmsan_internal_set_origin+0x75/0xb0 [ 386.706562][T10019] sock_alloc_send_skb+0xca/0xe0 [ 386.711601][T10019] __ip6_append_data+0x4739/0x6320 [ 386.716892][T10019] ? kmsan_memcpy_metadata+0xb/0x10 [ 386.722238][T10019] ip6_make_skb+0x6ce/0xcf0 [ 386.726836][T10019] ? ip_do_fragment+0x3570/0x3570 [ 386.731943][T10019] ? ip_do_fragment+0x3570/0x3570 [ 386.737094][T10019] udpv6_sendmsg+0x42f4/0x4940 [ 386.741969][T10019] ? ip_do_fragment+0x3570/0x3570 [ 386.747115][T10019] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.753165][T10019] ? udpv6_rcv+0x70/0x70 [ 386.757487][T10019] ? udpv6_rcv+0x70/0x70 [ 386.761807][T10019] inet6_sendmsg+0x276/0x2e0 [ 386.766479][T10019] ? inet6_compat_ioctl+0x630/0x630 [ 386.771762][T10019] __sys_sendto+0x90c/0xc90 [ 386.776387][T10019] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.782378][T10019] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 386.788614][T10019] ? kmsan_get_metadata+0x4f/0x180 [ 386.793815][T10019] __se_sys_sendto+0x107/0x130 [ 386.798696][T10019] ? __se_sys_sendto+0x130/0x130 [ 386.803726][T10019] __ia32_sys_sendto+0x6e/0x90 [ 386.808586][T10019] __do_fast_syscall_32+0x2aa/0x400 [ 386.813886][T10019] do_fast_syscall_32+0x6b/0xd0 [ 386.818985][T10019] do_SYSENTER_32+0x73/0x90 [ 386.823577][T10019] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.830058][T10019] RIP: 0023:0xf7fb8549 [ 386.834164][T10019] Code: Bad RIP value. [ 386.838292][T10019] RSP: 002b:00000000f5db30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 386.846793][T10019] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 386.854842][T10019] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 386.862897][T10019] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 386.871078][T10019] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.879129][T10019] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:20:07 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:08 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x240d00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$6lowpan_control(r2, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 2', 0x1b) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x109002) [ 387.496938][T10041] FAULT_INJECTION: forcing a failure. [ 387.496938][T10041] name failslab, interval 1, probability 0, space 0, times 0 [ 387.509735][T10041] CPU: 1 PID: 10041 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 387.518489][T10041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.528811][T10041] Call Trace: [ 387.532216][T10041] dump_stack+0x1df/0x240 [ 387.536657][T10041] should_fail+0x8b7/0x9e0 [ 387.541289][T10041] __should_failslab+0x1f6/0x290 [ 387.546337][T10041] should_failslab+0x29/0x70 [ 387.551049][T10041] __kmalloc_node_track_caller+0x1c3/0x1200 [ 387.557057][T10041] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 387.562626][T10041] ? alloc_skb_with_frags+0x18c/0xa70 [ 387.568117][T10041] ? alloc_skb_with_frags+0x18c/0xa70 [ 387.573691][T10041] __alloc_skb+0x2fd/0xac0 [ 387.578216][T10041] ? alloc_skb_with_frags+0x18c/0xa70 [ 387.583761][T10041] alloc_skb_with_frags+0x18c/0xa70 [ 387.589056][T10041] ? local_bh_enable+0x36/0x40 [ 387.593924][T10041] ? ip6_pol_route+0x256c/0x2bc0 [ 387.598963][T10041] ? kmsan_get_metadata+0x11d/0x180 [ 387.604267][T10041] ? kmsan_get_metadata+0x11d/0x180 [ 387.609558][T10041] sock_alloc_send_pskb+0xada/0xc60 [ 387.614869][T10041] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.620777][T10041] ? kmsan_internal_set_origin+0x75/0xb0 [ 387.626505][T10041] sock_alloc_send_skb+0xca/0xe0 [ 387.631536][T10041] __ip6_append_data+0x4739/0x6320 [ 387.636736][T10041] ? kmsan_memcpy_metadata+0xb/0x10 [ 387.642177][T10041] ip6_make_skb+0x6ce/0xcf0 [ 387.646775][T10041] ? ip_do_fragment+0x3570/0x3570 [ 387.651897][T10041] ? ip_do_fragment+0x3570/0x3570 [ 387.657038][T10041] udpv6_sendmsg+0x42f4/0x4940 [ 387.661902][T10041] ? ip_do_fragment+0x3570/0x3570 [ 387.667072][T10041] ? udpv6_rcv+0x70/0x70 [ 387.671404][T10041] ? udpv6_rcv+0x70/0x70 [ 387.675727][T10041] inet6_sendmsg+0x276/0x2e0 [ 387.680538][T10041] ? inet6_compat_ioctl+0x630/0x630 [ 387.685836][T10041] __sys_sendto+0x90c/0xc90 [ 387.690465][T10041] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.696369][T10041] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 387.702615][T10041] ? kmsan_get_metadata+0x4f/0x180 [ 387.707831][T10041] __se_sys_sendto+0x107/0x130 [ 387.712701][T10041] ? __se_sys_sendto+0x130/0x130 [ 387.717734][T10041] __ia32_sys_sendto+0x6e/0x90 [ 387.722689][T10041] __do_fast_syscall_32+0x2aa/0x400 [ 387.727996][T10041] do_fast_syscall_32+0x6b/0xd0 [ 387.732942][T10041] do_SYSENTER_32+0x73/0x90 [ 387.737564][T10041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.743951][T10041] RIP: 0023:0xf7fb8549 [ 387.748233][T10041] Code: Bad RIP value. [ 387.752355][T10041] RSP: 002b:00000000f5db30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 387.760847][T10041] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 387.768884][T10041] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 387.777010][T10041] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 387.785046][T10041] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 387.793261][T10041] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:20:08 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 388.307930][T10059] FAULT_INJECTION: forcing a failure. [ 388.307930][T10059] name failslab, interval 1, probability 0, space 0, times 0 [ 388.321450][T10059] CPU: 0 PID: 10059 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 388.330197][T10059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.340405][T10059] Call Trace: [ 388.343801][T10059] dump_stack+0x1df/0x240 [ 388.348237][T10059] should_fail+0x8b7/0x9e0 [ 388.352763][T10059] __should_failslab+0x1f6/0x290 [ 388.357790][T10059] should_failslab+0x29/0x70 [ 388.362603][T10059] kmem_cache_alloc+0xd0/0xd70 [ 388.367472][T10059] ? kmsan_get_metadata+0x11d/0x180 [ 388.372949][T10059] ? __nf_conntrack_alloc+0x16d/0x6e0 [ 388.378407][T10059] ? kmsan_set_origin_checked+0x95/0xf0 [ 388.384049][T10059] ? kmsan_get_metadata+0x11d/0x180 [ 388.389337][T10059] __nf_conntrack_alloc+0x16d/0x6e0 [ 388.394642][T10059] init_conntrack+0x3ac/0x1ff0 [ 388.399642][T10059] nf_conntrack_in+0x1341/0x26b1 [ 388.404719][T10059] ipv6_conntrack_local+0x68/0x80 [ 388.409857][T10059] ? ipv6_conntrack_in+0x80/0x80 [ 388.414896][T10059] nf_hook_slow+0x16e/0x400 [ 388.419631][T10059] __ip6_local_out+0x56d/0x750 [ 388.424507][T10059] ? __ip6_local_out+0x750/0x750 [ 388.429537][T10059] ip6_local_out+0xa4/0x1d0 [ 388.434215][T10059] ip6_send_skb+0xfa/0x390 [ 388.438739][T10059] udp_v6_send_skb+0x1834/0x1e80 [ 388.443801][T10059] udpv6_sendmsg+0x4570/0x4940 [ 388.448674][T10059] ? ip_do_fragment+0x3570/0x3570 [ 388.453829][T10059] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 388.459781][T10059] ? udpv6_rcv+0x70/0x70 [ 388.464116][T10059] ? udpv6_rcv+0x70/0x70 [ 388.468599][T10059] inet6_sendmsg+0x276/0x2e0 [ 388.473478][T10059] ? inet6_compat_ioctl+0x630/0x630 [ 388.478873][T10059] __sys_sendto+0x90c/0xc90 [ 388.483508][T10059] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 388.489421][T10059] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 388.495669][T10059] ? kmsan_get_metadata+0x4f/0x180 [ 388.500963][T10059] __se_sys_sendto+0x107/0x130 [ 388.505828][T10059] ? __se_sys_sendto+0x130/0x130 [ 388.510856][T10059] __ia32_sys_sendto+0x6e/0x90 [ 388.515719][T10059] __do_fast_syscall_32+0x2aa/0x400 [ 388.521044][T10059] do_fast_syscall_32+0x6b/0xd0 [ 388.525999][T10059] do_SYSENTER_32+0x73/0x90 [ 388.530776][T10059] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.537171][T10059] RIP: 0023:0xf7fb8549 [ 388.541287][T10059] Code: Bad RIP value. [ 388.545410][T10059] RSP: 002b:00000000f5db30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 388.554047][T10059] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 388.562245][T10059] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 388.570310][T10059] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 388.578592][T10059] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 388.586639][T10059] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:20:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3ac, 0x1c0, 0xe0, 0x0, 0x2cc, 0x2cc, 0x2cc, 0x7fffffe, 0x0, {[{{@uncond, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0xbc, 0xe0, 0x0, {0x7600}}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x1c0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="0000001b0f00", @mac, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xe0}, {0x24}}}}, 0x3f8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000400)={0xfffb, 0x8000, 0x40, 0x4}) [ 388.931657][ T9042] tipc: TX() has been purged, node left! 23:20:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) 23:20:13 executing program 2: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="200025bd700000000000060000000000018000000180"], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 23:20:13 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) ftruncate(r1, 0x40) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 23:20:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1300002009001383d20d000002000000"]}) 23:20:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) 23:20:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) [ 392.593517][T10087] IPVS: ftp: loaded support on port[0] = 21 23:20:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r2) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)={0x6}, 0x8, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) 23:20:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x4, 0x40, 0x1}, 0x40) syz_read_part_table(0x7, 0x0, &(0x7f0000000340)) unshare(0x2a000400) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x145200, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/50) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r2, @ANYBLOB="000829bd7000fcdbdf250a000000c800028008000200004000007a0004004084c6150b4433e21177804dd8a27f4ca60e7c63d7a550ba4dda7e22cc4da92f1738b6dd2ebf9cc9a056490003634f1fe4a0d67c4fa09c80d144b072889c9e7fa2b71ad41c31919d180b7c1b9cd69e2e3d5c6a6bb083d5040a8d1365b3de165fdc23f21d7a8f7155bb6b4bc871bee69804230c5dbd5300003d0005007c9d072b7281e9d7f6b534f7f5dfcd5778adae79d0d5a4f6639d06b38b02d77b1f5fa106752bf898bc0a6fd36f83507edcdecf7e6dde6beee0000000b8000280b200040017b110741cad3eb063196af2f1a639f6e804aeba95300798814ade1f4f6868cb24db5d09e72818971a533f316743a78528a7b3043814103cb535bca9ff69fd838f4063e8459569cb0ccbe5b15e211a05e6936f0b30018f7825128d3a355db747e155eefcccb975bc7f32031dc428bd180757a9524492c454de68fca2d78299be040f8b29bf55749df375f6a0faba8bf5bd7e14b88f34a3afc896b7546d3f1343e9dc6e4b724ddb5545a64e25c2ea0000640001801400020076657468305f746f5f626174616472000800030002000000140002006970766c616e300000000000000000001400020076657468305f746f5f6873720000000008000300030000001400020076657468305f746f5f7465616d000000"], 0x1f8}, 0x1, 0x0, 0x0, 0x40000}, 0x20000811) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 23:20:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300), 0x0, 0x2040, 0x0) 23:20:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x7fff, 0x75, 0x9, 0x2]}) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7, 0x4) 23:20:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x1fc, 0xd8, 0x0, 0x0, 0xd8, 0x0, 0x168, 0x194, 0x194, 0x168, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x273) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x6}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x13}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x80) 23:20:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300), 0x0, 0x2040, 0x0) 23:20:14 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e20, 0xff, @loopback, 0x2}, @in6={0xa, 0x4e22, 0x80000000, @private1={0xfc, 0x1, [], 0x1}, 0xdd53}, @in={0x2, 0x4e24, @private=0xa010102}, @in6={0xa, 0x4e21, 0x200, @mcast1, 0x8}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @multicast1}], 0x94) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x1, r2}, 0x38) 23:20:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300), 0x0, 0x2040, 0x0) 23:20:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x100000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 23:20:14 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, 0x80, &(0x7f0000007f80)}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r3, 0x1}) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 23:20:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:20:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc005, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 23:20:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c64656275673d3007a868c720271ecccf9d128300a655b6acee64843299649778689d79a4ba156cfc53286422b5c4ba1d4f3c82ddaf918b7f9fe6fa5ba3fc1da69166de32d50bcec66995d3a7b665cb1e4b17b278d6852b7bfcc6660eb191e25f129a"]) 23:20:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) 23:20:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x104) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:20:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x2) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xffffffff, 0x0, 0x1000}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:20:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060100000000000000f1000000000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080006400000000a0d000300686173683a6e6574"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe1, 0x0) 23:20:15 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = dup(r1) r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x181000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0xa, 0x0, [], [{0x200, 0x7ff, 0x6, 0x9, 0x2, 0x3}, {0x2, 0x9, 0xffff, 0x5, 0x6, 0x400}], [[], [], [], [], [], [], [], [], [], []]}) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) vmsplice(r4, &(0x7f00000017c0)=[{&(0x7f0000000480)="86a365a383381a5a7c7bdb504cc6c4003844ea114d3101d58a3f80ecf8e8bb5318cfe53e37bf1bde8e69ba2670def1d792ac438505590f5850326fd66a1875c3918ff8f667e7282c5078290bf60c72ce96ba2bd6e89b08462c59d775f7fccb3ff9f18878b6e3d5ba1969c8e1efbff7b1da1173", 0x73}, {&(0x7f0000000500)="26dda5323af59ec0a5cdeacdb2fe5961f7ddcf2597d0279af55faea7c0785f22a06bd5b9bd553db3c20594017d7409ef24ae549006871ddf8fc602094ca5b69b46d71bd1c26540dcf910fd1f0859172a42609a7e9a51e950dad955683c480591d1228842d72458fc74c5d7ca51b843e5a45efab8224d87c892dc", 0x7a}, {&(0x7f0000000580)="0ba495f73db063c4237c2387baecd0e4c0fcaa13bb1eda6e1e2fc81a313da15f2c734717d4ef9c9bc24f69f7cad6e865fe14a17fd37f88f9aaa5003aefb704405c296bb3a5f2d68ed6ca", 0x4a}, {&(0x7f0000000600)="4d203379c0e2fbab47a21d447e6756df94a7312344ddc60472ed547aca1800db954db3aa19f559dd909b712a0f31212e05b56477c91296731dc782ffb8e87ce0891d91c0551457e174ee66237a2088e0147fe9e76e1a43e3e1d22902bfbf9dc79474186257ba2e6ae8641605e8b462fbb2d0c0d3c081dd6e35ea443d43f4ab343e93753744d66e089101b0c9183e3d1950356f72ed76f1313a7e162152bbdbb8dcda7661edbd1cf06a12bde65733d8e380150eab822c554c1111e45f9f1c264d8eb9a6b5475695f7d5ff913c5616bd0d2bf403e197ccaaff7e18c28625f3406e0165a9802a242075929910fa235b3ca808d9f2f1", 0xf4}, {&(0x7f0000000700)="071d734b52bde2d5739d9172930b8c76ce9300b48a5cb9e0bfc5a065eaf016320a4205e5bfce5adbdd83fa4ab45b5f3743804d3da0408e1939207f5e01dc1bcbe31c10886912cb853afeebf49b36e5f124dcd7eef3dda9bf0e8dcda3971965", 0x5f}, {&(0x7f0000000780)="e3c4d03bf0e41a700c7650ce9646935b0bde1f0f", 0x14}, {&(0x7f00000007c0)="82bf4b01fd5f005bc3c0d90d02b3f35bed3a4877b7963cf7d8fdcc33fc3aa58646b1e524b16bb4133bcbf74f8abd0c28e60233c9d3e554c057d14e3ebc471a8a5f9d53d6838d29f2a92868fb9a19386ce5fe89189ba6daa9dc1898013f2ee32956da5e5d508e2db1c89764d2184f26ba2d344e1a0cd92d457d1969abd7ffcc95d63eadaf11fc46a9b769bd69f797201473599136d6b74a59c040c1d31b4fbefde6e79c162903ca2631582331aee474cc90a960619403d251e5b0231488e88c187ee326bdfb733327df1b0f8d0a3859f022857e72a25bee4b6b15bb2d6a4cbb3d3e3e471e06ea8be4fb6aaeb82d0a9e0d2fc047637a1410b44a3227433792d079c1a12fba2e959ab881b086a8380f0e2480366965f6563c91f635eae83f23e1f91151b1128a4d0959bf5bfd851c791b2fa4d8713a38084d2802a1ee7270139e20a8d0eaa2e417c8369381d40dfe5a0faefe78ffaa90b2f81256bf2d50affc15ea3ca6d24a9978150f942155dcf6eb6321bdcc12a234be96beb279617d10566977ef9da63b91fd0b67c3943bbc66b2b8a9704c9f9a6c2eecb1bc7550149dcf7ba129820413622c035c6aa49f61ef429d4db68c9ce46dbffa9f25c39479476bf1a0c1948bf72d3f035169a7374808c8568d7d286351e21ce8c6c0f01633e846e061c91477915f01620cbeb768781040c058ceb1d252aa7db81ee4aff50a720dca63ad94aa377aad1f52b92ff2f69e137054740b558b1965d81a06bf51c63751492ea4df374580c13a59a27e9efdb3c55edfe406ede8f77c72e631ad4eda2edc88a8fd47708ba0a5b0610cc7722a62542d0e2d1e20b9382aab244171a0e3408d8d916e4979fd0a910dbbd22fcd2f04a2570225851e89e0d670ed0d605552179b72aad2a2f0c30ee8d1d18aaac8eb3b1d7e507923677a21e6be633912d3f703813c1847c3222228962095d92470ea2dd63c609fb39a9fb93cd6e07503a6df8fd26bf32715eaed729b70c3378a95adc96e261fd40faf97d15a84816ad2520e48d55e2dcb2ad7744d29c59f2f7d590dca085b53bb5a4b4e48aa5b224c808a83c8ce3ea63f6ac7fb5675a3ea7708e0a3efe6da5a0c0df63f3b4cfe0403dc447adf2a2bee379ac951fe4d8cb836164c5bff90416bb42352d9a06e0ca66f5dac094a6f029c1e2c24f3d382606d51df657be5cde9b76944abeaa0b059fb94340baabd33ceeeaf5cd84f4ed3e32dd4c71ad8f34eb10ec7d8af7054472204f0bd180d53e69c6953d797a8d7ea2f30480ae571cc32cb168344dc28cc5b11d473791c39ffd93d272063c54b92e91c51e50d20d15113303b91476eb2d520a8775507741fe643c1790772fd3418cf4c6a01cae09ccaf3f428bf39b81eab0959223d9808a60333e516bc7b4b4095ddc24816a58fb8c1017ece796bc544a339db82148092f7dc45a984d6c06ead7b4c07c6c7ece17ac6651bf533dc4f35ba5015c9ad0b82280fe1869bee9805237e3e9d67ab3a254c4236b8a8169becab6ee6134da84c4934a2dff20a802cb4b1db037acb5ed7d6bc490ac7d04df07fcf718ca1451d46ead888af30974c147c2597bf03122b862aa9bd2d8742f905e8f2b527eee9ec258e522a3c7c55eefe1e2f328ea1c5838fbbccd2b1c5806f41c08f2549d060dd97e5144e54dac85ef3cf7cce7dbd1e9be6a37f8e2ce86a45411cfe763d0e5ec385f0605edfa49e850a447944e2db7aa7223779c13e45e6fe25fcde0a89bc59cb571df7383d9ec6cbb0fdc6077ddae4cd068443c382835e3923f66c275341fb5be99d9339fe1ac6929b8eeddac3cfb5a6856bc0cd19a64938705f28ea512c7cc96ecb714d3259430a1ec9c1d02a144c5443b84c9636005bab9d2fd77e03c0073afd496e21a16384d3ee0f39d5348643ca025a133dfd33ad65cb7afd5c3626c74be85b9f8a88b1063b15ebd5441577184dfdead9be630a3da44253b77296c306ef6f0009d4e91cbfddc357e63f42df24ff38818de26ba7307840d8be9e3e3510232f98053bd54ee4ac9334931185b621404312cbe2370c430d0ade6f2d28785152a79061b35c1b98c71e906bd1596ae326de5ee3ae0fee6b76347a98c067e7cc38c02f8a5f5da899be96ced3c83ab90564b1c9e9290454210ba7d8ca2119514e5de93f831d00a9a4c2ff6e885643a426087bbaefa66a39ab0d004e630e823b24bc1ba451038e92adbc36a478f736bc2e47a90b9664415b197cc23d74ca2a4d52e55ce9bc7f7b4cbcd6f6dec5b5414bd6adc9b60a6fa070dcef9832b373b0b69bc35df93659e781096dd378f64963fceeb32c632104a67de5e38a4ba52659de2424cf26faba44fef8d5aa66d1f60ffd6f4015bc433f8c91335ac96ec6cd538f8771486d236dd576275c2cf2b3c2180a93e7f9ebe21002a69cd42c62a620b3cbd4682a1b9b7a12ce58578930752f303ba3d77d504e8e3a9f149daf114592bf435709b530891f2a65dc6a9563ac27612c6a5bf38c023c25de17da7e25f31d999a979c4ac6173e04cdb214da24a747de37ed340169cdb0056befe5dffde4c564a267acf9db18ce4a08bfb5517a9346e9fde246f3946690497491d3b814af02b48f888664a144d4020826c97a8944f2a50e1a58699fac3e03da86dfcc630518f63ca6bf4b5cef09896602787d860c7642655c202e1dc650ff30ba7acdfb624876dfc55c7f9db0535eea8704ac4c1bd03aa63367dd1bbc30ba9fa9960582e5d4b617376c8a83dde4a21165216a0243fa54965a89cb5cab20a182dcf2d7294ee9e8e0557b4299766ac109e1b1c001a7bb97cb18d15203dafe8450739bab41a20bf3372a13d7862437aafa7cd8f596518771e443908a4313f5c75bdd1d425301eb5c724f99f4f8c8d78a098bab0f113779d4bbdbdaaf15a84f4a48dabdf24a51cfc02f8994c5621c2acb9d330d764ace3e3047c8450bdd8a28bdb67ff330ea3bfa2db635a2767ef3c439e23227a18cdde9bbbaf4394f4eca48282413cda244aa5e44f36c0498edbcade8a79d854e54b949bc1d4522793a025943357403c7e1948eb1662278c5802154e2adecf01f46f39804a5266f671602f2ae77664a412116451d8c8b8f51999b387c7676a074ca3726208dc5002294f27e547f00fe531d76f4b1f059b78302b592a2abf0b06bcd73b2e5d69382de649d1de8a7ec6cfd6627009abcf0e8f84cbe1efd7d261e027c37b20962783fcf1bc6b1c9dd544646bb63a416f9558cfdaeb1e86beeb70a10f5161af5ef594985d608cb7d26deb70eb532eb45a82305f64a90bb1ea3a064ed6879820a640706e514f057c9e03be21fbcdd8e8288517e7694fcb48d9a211457dd119d269811292f78ba18a251bdb14d95a9778353563e00668ccf15db39eef2498c899531286d6d659dc219d78d7c83331a1eeb24c93ffd92094d6202eac67d5a277e8c94ad150c2b116ac97380a505ce48a7288c2b8b10abea05fad441e1d38613bc5438e5f52ffdd89e12025642037ae32d63c64c105c129d7ce557f87e856094b8590e1188d54952b5c25c25bdaccd15e991ab3313208fb8fc076fab99b8183661a7cd24cd04b47c78bea7142ca0e851eec940cf02c2ad0069c22effbe498ab6b83a718321e9a9ce526b48e18f335edefffa4b6b9ce2fc41cad45fd89eb8b570c9b65e7a7508d049140b923e4ba58f746cb93477df8d0a4b9b5145b8307970434f72c518dbc18989c4106ab7636858c86d0f76310622f74f45212efcccc3850f7e325f2d0653a8b6d717f0982b3944194db91ec6eecf8a8f695f4ce503c751724b66b46ad41c87bbc603e2f51bb0b8555534c1362394ffef4a4cfc9b2231e2b704621cc67adadbf412290ea2e3257ee458b0c03c7de2ecabc046af88a597bcc4a04ba9e8c64a5f6ce1b15a5ac05f19ef451e7b86d608f69e3563af4c44039f661a8fb81a9b29238166736ebaedbbcf5e54ee325c75669fecf9ef344788f7d80f717b8f41f296b52c55e9c32d52dbbf7f67a8942806249e3b71fe5bf84c5ca711c4d58ece4a0180192972c1cbd504e0b60a85a74672c2c7ef469232b041c7dd427dcf317447fa53bb1578a68cffecdc145a48c75215897272f5b3c775c7597f73be5c68bfb7dc2bc2cd6cffe60b82f570542655642451e363d47ab7558594b3c623b1c025ac02bfe258499b2f04bfa5dff4d3b733e068193c496024f74cf8c1557bed46eb659c4f17929b0aade8b8db593b57b85bc6e166aa0aed62fd952db208798ad82daae380aec497d42c0bd9b2dbafc514e8e65953accfe39c20d81b87987bdacb919202196068a8e45551124c478fa7ba432b4713297c3bb54f8d73cf8bb28cd4288c723e3efffc46774a03da067238c89f9e05343211ace142b2b36f77d876b91cfd507754fece2418a41a7291a26f09a2efd9b97c21991e5b84ee3b415dd8a9744b273f3fadeda65e512918cb0bbe9e3337f4fabd7e447764d58aa2954ecbcce93bbf58c5dd3d9457a826377e6e0ac705a2b31ef5972c459e9fc0f3be27b2a0cb6df49af86f66b902fa15091f805829a0b2b64e5a349e02cba87403f451baeb93f46af2dd4cb318885fa5c12e64f21f4c0d5dec9539c198d6716dc7598c9a85bfae6f973ec2fa868e36d946ffc19850c7fc3472e90e107dd8f45c4bfd41642fe8056e1519b0b1d9b7d09070dccd3d10ef2692f164ad6443078734ca50a9ac6d351d073b25528bde98750c58273b73c8510a781eff84af84eb0e07c77a511c218feafd7115e46b07a2a1cca2b59654fc8f25f4eeacb8ae1a691c43808d205a8aa4cb125b1ff08f540b16534c903090341fdbea14382fe2352f55293889479bff91caed204fa64271ca4094090a3de2f4d20ddafacac43835e1b35037fc54fdd8110622cd486759f81ba37f77fe44cef9138e34e3e18ba117facad85787efb1cd719a067163d3da2a01b885895e3d190c011d67dde7901428dfe1de18808bcdb1d629381fb90139a7a35966de1b80e1fea91092d26cb879500b23e9a06ab182bdfccabc17cb32a9408298993c3fd1f89810511eab5e7ad5a826b092e6ecc91328768b75aa84ffb7122cbf628e05a76207341784b14613b58973c62814d2b114a173348a27e29759dc8fc4c0e27740650507e93daa41f9818bdfbd29641e8f61e58f923e5556559d036c7b688b1034db9eb5ecde3bd75ba5dfe27fe5dfff1c04b8c1911a291334755a7f32302fabc20f3b9e96ff2032fc8884247eb00be280f6fff223852ff998e851dafb26e1da6b5d9fc8ebbf9fefe185b57c09dec1d4d6ee43443acd7391cf31ff6823e2a363458ee5046594c3f0a84a3eff8b5b1ad829090347c0762dba24256bd106195d868a53d3548a472eb7e646d747644c2505cd21ad6b9daa8b42d3717c4b212c0920c3db2270b319174b6a3575e8f79b8e8efabc8c8c7b43fcf812925d08cb71c14bdee96035d3770ae346988e839a86bc1a9f2c21b6a3afc274409944bf4c0d27d66a02dc9ea7a77435f31431d0ec10be23dc6f4e0b76fe575af2d2395c702e05325ba0510c2183a303bb99a48ba146b934bca210bbbc27048e633a3e55eed70d1b73e556c339b019aec3b9616987faaa80c8e39f259b0814049e032a25f02065a1367d8624e61131e7a7b3516e1e7cb30135f5026ada46df907e3591cbd0566ef1650b0d1e2e4e06a374046155925b6ceafe451faff286e4693219157f94956557bb1ddc1121bb40f1f35a061f223e15b1846365d977588f9610de617ac6db4b6ad4c6343b9f818b16e3ea6b46", 0x1000}], 0x7, 0x3) getsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000001800)={@loopback, @remote, @multicast2}, &(0x7f0000001840)=0xc) r5 = syz_open_dev$mouse(&(0x7f0000001880)='/dev/input/mouse#\x00', 0x0, 0x21a800) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f00000018c0)={0x7, 0x7, 0x2}, &(0x7f0000001900)=0x28) r6 = openat$sequencer(0xffffff9c, &(0x7f0000001940)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x7, 0x1000, 0x2, @ipv4={[], [], @loopback}, @empty, 0x10, 0x80, 0x8000, 0x6}}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000001a80)={0x0, @ax25={0x3, @default, 0x4}, @l2tp={0x2, 0x0, @multicast1}, @can={0x1d, r7}, 0x3, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001a40)='vlan1\x00', 0x5, 0xade, 0x9}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000001b00)=0x9, 0x4) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001b40)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0x8, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000001bc0)='/dev/vcs#\x00', 0x80000000, 0x40202) sendmsg$NLBL_CIPSOV4_C_LISTALL(r8, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000084}, 0x8815) 23:20:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:20:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="c2", 0x1f0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000540)="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", 0x165, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r5) keyctl$instantiate(0xc, r3, 0x0, 0x0, r5) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00000000c0)=0xffffffff, 0x4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4200, 0x28) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)) 23:20:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)}], 0x0, 0x0) 23:20:17 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x8000) r2 = accept4$phonet_pipe(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80800) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x6, 0x0, 0x7, 0x0, 0x8, 0x50}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x1}, 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x74) [ 396.461965][T10183] IPVS: ftp: loaded support on port[0] = 21 23:20:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:20:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x100) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendfile64(r2, r0, &(0x7f0000000080)=0x8, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x6004, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000000)={0xbd}) 23:20:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x1, 0x4, 0x0, 0x4cb, 0x791]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8011}, 0x44140}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.120443][T10183] chnl_net:caif_netlink_parms(): no params data found [ 397.317190][T10319] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:20:18 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}], 0x2, 0xc9af15d53ea6b46c, 0x0) fcntl$getown(r0, 0x9) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\xd5Q\xdd\xd4\b\xbb\xbb\xb0]L\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) accept4$packet(r4, &(0x7f0000000240), &(0x7f0000000400)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x3c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x82}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xa1}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x8000800) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) [ 397.508316][T10324] kvm [10314]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x10000004c [ 397.649156][T10324] kvm [10314]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000087 data 0x1000000e5 [ 397.674460][T10183] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.683154][T10183] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.692819][T10183] device bridge_slave_0 entered promiscuous mode [ 397.778488][T10324] kvm [10314]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003f data 0x10000009e [ 397.865651][T10324] kvm [10314]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004b data 0x100000012 23:20:18 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 397.910766][T10183] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.918316][T10183] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.928134][T10183] device bridge_slave_1 entered promiscuous mode [ 397.996759][T10324] kvm [10314]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008c data 0x100000043 [ 398.082131][T10324] kvm [10314]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000068 data 0x1000000ce 23:20:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) recvfrom$rxrpc(r1, &(0x7f0000000140)=""/235, 0xeb, 0x2041, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x8, @mcast2}, 0x1c) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000080)={{0x0, 0x0, @descriptor="f17b1d03d26b0527"}, 0x44, 0x0, [], "3e57d4b3aa62e8d6c1ced73398c8b5f75aab5ee69812a4868b7d821924dd2c370580f9391479cdf8c36af2774559ffb182315a5497fb2132d9cbc6a6da00afa1394e669e"}) [ 398.365657][T10183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.458301][T10183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.846770][T10183] team0: Port device team_slave_0 added [ 398.884745][T10183] team0: Port device team_slave_1 added [ 399.056944][T10183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.064012][T10183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.090104][T10183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.202868][T10183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.210113][T10183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.236681][T10183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.708832][T10183] device hsr_slave_0 entered promiscuous mode [ 399.755672][T10183] device hsr_slave_1 entered promiscuous mode [ 399.788653][T10183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.796515][T10183] Cannot create hsr debugfs directory [ 400.363344][T10183] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 400.424754][T10183] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 400.480233][T10183] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 400.531542][T10183] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 400.930173][T10183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.984480][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.994350][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.028183][T10183] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.058109][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.069490][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.078954][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.086404][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.116838][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 401.126354][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.136876][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.146443][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.153659][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.162820][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.229874][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.241325][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.252203][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.262587][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.273530][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.284336][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.294196][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.303916][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.313735][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.332243][T10183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.390220][T10183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.400826][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.410738][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.422114][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.715267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 401.725798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.819649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 401.829515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.864890][T10183] device veth0_vlan entered promiscuous mode [ 401.893071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.902422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.951720][T10183] device veth1_vlan entered promiscuous mode [ 402.035601][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 402.046194][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 402.055767][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 402.066091][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 402.095283][T10183] device veth0_macvtap entered promiscuous mode [ 402.142009][T10183] device veth1_macvtap entered promiscuous mode [ 402.152888][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 402.162715][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 402.225607][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.240370][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.250482][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.261972][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.274212][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.284882][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.295024][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.305645][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.320627][T10183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.329080][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 402.339346][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 402.373624][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.385080][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.395187][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.405901][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.415814][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.426406][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.436432][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.446980][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.461382][T10183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.469996][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.480347][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:20:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1, 0x5}, 0x40) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xf, 0x20000, "61c652ac52aa07b500d66921b94ee478f183ff1ebb3c00", {0x0, 0x4000}, 0x10001}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r6, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r8, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r11, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) splice(r9, 0x0, r11, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2032b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) 23:20:24 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x3, 0x5, 0x5, 0x40, 0xed, 0x80000000, 0x8}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1}, 0x1c}}, 0x40001) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}}, 0x41) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300)=0x20, 0x4) 23:20:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0x1}, {0xd, 0x0, 0x7}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="3593000000e5a2121c000100000008001f81"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x98, r6, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "4270c0a4d170e6dca91f5435"}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "eb69b36c2eb46246e7f2055a90"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_SEQ={0x7, 0x4, '5v\r'}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "be3312f63395412b17db6b7df3"}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000081}, 0x80) 23:20:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000780)={{0x1, 0x0, @reserved="764d17f111337919dbb08e131bde22a3fbf8bc9cc3cf62bafbc9b731b0604d5b"}}) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 23:20:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RLCREATE(r3, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x2, 0x3, 0x4}, 0xffffffff}}, 0x18) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r1, 0x3309) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/112) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000002000eaffff00"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:20:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x810, r5, 0x7e883000) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 23:20:24 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x880, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@fscache='fscache'}], [{@fsname={'fsname'}}, {@subj_role={'subj_role', 0x3d, '/dev/autofs\x00'}}]}}) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x100, 0x1}}) r4 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r5, r4) [ 403.741197][T10478] device geneve2 entered promiscuous mode [ 404.260403][T10491] IPVS: ftp: loaded support on port[0] = 21 23:20:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000001d0000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}}, 0x0) 23:20:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10, 0x800) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000000c0)={r6, 0x79, "57c736471a8b58eb9a0dab78807a5df8f73121a12c30abc1c8a7cb4d593779e0629f1732b8ab0f2513b707152008c7e1bfce70db45a7968e4577cf87e09f49db0e858e8d369a1ec55204a1fffad4e32e5252ba7794bb5f8e15634db97e92b4fbe63f3101daa56f009abedcf2b0613e05beae4baa5dcd757d21"}, &(0x7f0000000180)=0x81) 23:20:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4c20, 0x3, @mcast2, 0x6ee}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 404.863612][T10493] IPVS: ftp: loaded support on port[0] = 21 [ 404.887272][T10519] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 23:20:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000001200)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x2f, 0x3f, 0x7, 0x1f, 0x48, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x40, 0x7, 0x0, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001300)={'syztnl0\x00', &(0x7f0000001240)={'syztnl1\x00', r4, 0x8, 0x40, 0x1, 0x2, {{0x1b, 0x4, 0x0, 0x8, 0x6c, 0x67, 0x0, 0x2, 0x7b3d0624eb866171, 0x0, @rand_addr=0x64010101, @broadcast, {[@noop, @rr={0x7, 0x13, 0x6a, [@dev={0xac, 0x14, 0x14, 0x33}, @empty, @multicast1, @remote]}, @ssrr={0x89, 0x7, 0xd4, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0x7, 0x2e, [@multicast1]}, @noop, @lsrr={0x83, 0x23, 0x59, [@loopback, @dev={0xac, 0x14, 0x14, 0x13}, @empty, @private=0xa010101, @remote, @loopback, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x2c}]}, @ssrr={0x89, 0xf, 0xb4, [@dev={0xac, 0x14, 0x14, 0x2c}, @private=0xa010102, @empty]}, @noop]}}}}}) 23:20:26 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) signalfd4(r2, &(0x7f0000000000)={[0x2, 0x6]}, 0x8, 0x800) r3 = socket$inet6(0xa, 0x6, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) openat(r1, &(0x7f0000000080)='./file0\x00', 0xb0241, 0x20) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, {0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6b3}, 0x0, [0x8001, 0x6, 0x70, 0x80000000, 0x0, 0x9, 0x2, 0x9]}, 0x5c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000000)={0x8, 0xba, &(0x7f0000000100)="61aaea2af8a49a5419033291e278e25d0c9b357449ce28fdfc82d5af51ce04a6fe091a31e79d5ba35a8922d36e088ef40d188d16a41456edf3a0ea58265f43684da2459ba39a71cf0380b2e5887a0c595ef2a878b9d11ce766ef3084feb16d86c255bac31473d9a456a73a2cf04521ebddecb59146e7b9bc364ed65ce0bf25e204f0a0357d6ae6fbda03c7da402bc4778b07eb5ab7e69de949c96ac4da2e1e17e2ee93f26fb701349c11fcaf351b7ba4dba5a39bf04a8ecf66ac"}) [ 405.361324][T10521] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 23:20:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000006000000000000000300000d00000000020000000200000005000000020000000800000004000000000000000000000400000000040000000000000c00000000009ab865c4e1fb23db"], &(0x7f00000002c0)=""/4096, 0x5a, 0x1000, 0x1}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x1e10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x0, 0x0, 0x7, 0x0, "9a8097139b68027d48c79e466121449735e8954df7bea3834ff51a73315b450f13b16cae5c8722832e889b16a085d43050789ce3618fd16bbac95d7cf8d25e286e994b025fd19c01219069cdce7b907f"}, 0xd8) 23:20:26 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x18, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r7, 0x7f}, 0x8) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x4, 0x9, 0x50, @mcast1, @private0={0xfc, 0x0, [], 0x1}, 0x10, 0x80, 0x400, 0x4}}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000280)={{0x3, 0x0, @descriptor="7bf9cb972def2dc0"}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x8, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x7, 0x1, 0x2, 0x3, 0xb, 0x2, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x7, 0x1, 0x1, 0x9, 0x1, 0xfffffffffffffff4, 0x8}, @exit, @map={0x18, 0x3, 0x1, 0x0, r9}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], r8, 0x1f, r4, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x4, 0xb, 0x0, 0x7ff}, 0x10, 0x0, r2}, 0x74) 23:20:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @isdn={0x22, 0x1, 0x40, 0x2, 0x3}, @nfc={0x27, 0x0, 0x2, 0x1}, @isdn={0x22, 0x3f, 0x34, 0x4, 0xbf}, 0xfffe, 0x0, 0x0, 0x0, 0xf6c4, &(0x7f0000000000)='ip6_vti0\x00', 0x3, 0x2, 0x6b1d}) 23:20:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) sched_getscheduler(r1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:27 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0xf, 0x0, 0x7ea}, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0xa5}}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r5, @ANYBLOB="00050000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 407.246790][ T49] tipc: TX() has been purged, node left! [ 407.285087][T10564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.320644][T10564] device macvlan2 entered promiscuous mode [ 407.327384][T10564] device bond_slave_0 entered promiscuous mode [ 407.333666][T10564] device bond_slave_1 entered promiscuous mode [ 407.340090][T10564] device bond0 entered promiscuous mode [ 407.350729][T10564] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 407.363107][T10564] team0: Port device macvlan2 added [ 407.562894][T10564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.583059][T10567] device macvlan3 entered promiscuous mode [ 407.593721][T10567] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 407.605574][T10567] team0: Port device macvlan3 added 23:20:28 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x880, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@fscache='fscache'}], [{@fsname={'fsname'}}, {@subj_role={'subj_role', 0x3d, '/dev/autofs\x00'}}]}}) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x100, 0x1}}) r4 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r5, r4) 23:20:28 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x3ff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0xb0, 0x32, 0xc2beb3815ca502b7, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0xb0}}, 0x0) 23:20:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x8a45, 0x0, 0x9dc, 0x7, "890b172591b645b3bcff3b8fc42e00a19413a2", 0x1, 0x7}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x653d, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r6, 0xab01, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) read$alg(r3, &(0x7f00000000c0)=""/225, 0xe1) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) fcntl$setflags(r7, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000280)=0x5, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:28 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0xf, 0x0, 0x7ea}, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0xa5}}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r5, @ANYBLOB="00050000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 408.007572][T10575] tc_dump_action: action bad kind [ 408.086190][T10577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 408.125632][T10580] device macvlan4 entered promiscuous mode [ 408.425634][T10589] IPVS: ftp: loaded support on port[0] = 21 23:20:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000080)) 23:20:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r3, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r2, &(0x7f0000000000), 0x1e}]) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = dup2(0xffffffffffffffff, r5) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0xcc, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c03a8df}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fa23699}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34f7fda8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a727041}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54caa074}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40080}, 0x88c1) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfc9d, r4, &(0x7f00000001c0)="2ba24d375f8780be2545442c51774fa9553931c84158228ec7e666f238d0809f5cb5cd1697b0a28541700921ddba8147087ff9b13e4d19102e324e0dff373433a2e637bbb260363e5bd6fdcd400747648ffb9fdc5968d139d87af9ba6906ba90808cd989580c20db6d00e77b68a6742190c249f0c339628cad88fb6d7537", 0x7e, 0x7, 0x0, 0x1, r7}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="441000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000400000000000500010006000000"], 0x44}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) [ 408.896791][T10599] QAT: Invalid ioctl 23:20:29 executing program 1: r0 = socket$inet6(0xa, 0xa, 0xfffffff9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) r1 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) r2 = gettid() sched_getparam(r2, &(0x7f00000000c0)) ioctl$FIONCLEX(r0, 0x5450) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fanotify_init(0x1, 0x101000) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000080)={0x800, 0x5, 0x12}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf={0x3e, &(0x7f0000000100)="ef9b23152eef78d4da8979b636ac30a8e7a532e54e594746d29a6c34ff98bd2f2554a06110722401fe2f9bb132d125b75ac734ba702312d451221cea7287"}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc25c4111, &(0x7f0000000240)={0x8, [[0x5, 0x1000, 0x40, 0x401, 0x3, 0x7f, 0xa104, 0x80000000], [0x581, 0x1f, 0x9, 0x5, 0x40, 0x4, 0x2, 0xe890], [0xec2, 0xfffffffc, 0x4, 0x20, 0x4e1, 0x4, 0x7, 0xffffffff]], [], [{0x3, 0x2074, 0x1, 0x1}, {0x10001, 0x6, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x1fa, 0x0, 0x1}, {0x0, 0x800, 0x0, 0x1}, {0x7, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xaa, 0x1f, 0x0, 0x1, 0x0, 0x1}, {0x1, 0xa3, 0x0, 0x1, 0x1, 0x1}, {0xffffff9f, 0xffffffff, 0x1, 0x1}, {0x4, 0xd283, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x800, 0x1, 0x1, 0x1, 0x0, 0x1}, {0xd777, 0x40, 0x0, 0x1, 0x1, 0x1}], [], 0x8}) 23:20:30 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x880, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@fscache='fscache'}], [{@fsname={'fsname'}}, {@subj_role={'subj_role', 0x3d, '/dev/autofs\x00'}}]}}) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x100, 0x1}}) r4 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r5, r4) 23:20:30 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) r2 = socket$inet6(0xa, 0x800, 0xfaa) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f00000000c0)=0x57, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0xffffffed}}, 0x1006) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCEXCL(r2, 0x540c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) [ 409.675581][T10624] IPVS: ftp: loaded support on port[0] = 21 23:20:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x10, 0x8000, 0x3, 0x1, {{0x13, 0x4, 0x0, 0x1, 0x4c, 0x67, 0x0, 0xde, 0x2f, 0x0, @local, @broadcast, {[@timestamp_prespec={0x44, 0x2c, 0xc6, 0x3, 0x3, [{@local, 0x3}, {@remote, 0x7}, {@multicast2, 0x8}, {@loopback, 0x7fff}, {@broadcast, 0x1}]}, @ssrr={0x89, 0xb, 0x6b, [@remote, @remote]}]}}}}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48850}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r2, 0xffffffffffffffff, r0, r4], 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$RTC_AIE_OFF(r5, 0x7002) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000006340)='/dev/vga_arbiter\x00', 0x30302, 0x0) fsetxattr$security_evm(r6, &(0x7f0000006380)='security.evm\x00', &(0x7f00000063c0)=@ng={0x4, 0x1}, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b293094370890e0878fdb1ac6e7049b4db4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b254b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfefeec9bbd6bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392251dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284ac7abe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c971030d63eabb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e4e0ee14b1d25988c69a39973132f02768f7971d31488b8658a2087544e0d9eba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b9003000000000000009ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f5147b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4edd14d0fc5a752f9000", 0xffffffed}}, 0x1006) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCEXCL(r2, 0x540c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 23:20:31 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x880, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@fscache='fscache'}], [{@fsname={'fsname'}}, {@subj_role={'subj_role', 0x3d, '/dev/autofs\x00'}}]}}) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x100, 0x1}}) r4 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r5, r4) [ 411.276652][T10671] IPVS: ftp: loaded support on port[0] = 21 23:20:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x1, 0x80, 0x4, 0x6, {{0x26, 0x4, 0x2, 0x4, 0x98, 0x68, 0x0, 0x80, 0x2f, 0x0, @empty, @local, {[@generic={0x83, 0xc, "b4cea03558b7a0bfbc6e"}, @generic={0x7, 0x3, 'O'}, @timestamp_addr={0x44, 0x2c, 0x51, 0x1, 0x8, [{@loopback, 0xaa}, {@multicast1, 0x9}, {@local, 0x1000}, {@private=0xa010100, 0x4dc}, {@loopback, 0xfffffffd}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x18, 0xfffffffffffffffe, [{0x7, 0x12, "638ab5d41923dc690c04bbc19233d58e"}]}, @ssrr={0x89, 0x17, 0xbd, [@broadcast, @remote, @private=0xa010101, @multicast2, @empty]}, @timestamp={0x44, 0x14, 0xa9, 0x0, 0x8, [0x7ff, 0x1, 0x4, 0x7f]}]}}}}}) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b8feae94d35b5ad1186ef4cf2b08a79adfc753fc3c3cfe203c7b63d91511ae0b9f08d8d7c668e35255064947c571ecd7847539e789694b7faabe7d7f1bbd72ddeaec2e2198cb091a3b9bcbbb75ff5c9c5a2fbf94d5e6cfa79f9a8707b72a45cf89dd855f2459ae62658b", @ANYRES16=r0, @ANYRESHEX=0x0, @ANYRESHEX, @ANYRESOCT=r1, @ANYRESHEX, @ANYRES64=r2, @ANYRES64, @ANYRES16, @ANYRESHEX=r5], 0xfffffecc) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000000)=0xffc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 411.847281][ T49] tipc: TX() has been purged, node left! 23:20:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0xffffffed}}, 0x1006) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCEXCL(r2, 0x540c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 23:20:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0x54, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffffc, r0}, 0x38) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_RMID(r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, r2, 0x180000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4, 0x0, 0x8, 0x9}, {0xba7a, 0x4, 0xf, 0x1}, {0xffe0, 0xe5, 0x40, 0x6}, {0x9, 0xce, 0x0, 0x1}, {0x9, 0x9, 0x20, 0xe368}]}) 23:20:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bond0\x00') setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) prctl$PR_SET_ENDIAN(0x14, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20000, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2280, 0x0) syz_open_dev$audion(&(0x7f0000001840)='/dev/audio#\x00', 0x3, 0x202800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xffff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) r5 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2140) sendto$inet6(r5, 0x0, 0x0, 0x40080, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2, 0x80}, 0x4d) 23:20:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) openat$proc_mixer(0xffffff9c, &(0x7f0000000100)='/proc/asound/card3/oss_mixer\x00', 0x30000, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180)=0x8001, 0x4) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r5, 0x2}, 0x8) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000280)="2fbcf502506eb03993d928858555781cf058dde607db12a722d30ecfbd3ade232358c1d07aa2d6394c82df5035a7f75724301861a7f32b172bd653626fe4847afb34a681d4563e76a73ec300705c8e1885735abe6a5921747411819a40f36ff2eafeabb5cf79fb5f5bb57e3144381a22aeff012f949980764676860b21f6980f025b884858ad2273c4b2758f66a6f242230b4dc5ddca3ab8828336efc488e64c84b1558add74b4fa40d4bca30c34e03936660d2bb013c24819ba1ecc11c89cb9a1fc41d51f5d122d7614a7be8c21a1c32c4a3e30e95c94dd427e6cf3315dc51d31084a3034b98b7447c35c28d2427c14628fa757a1", 0xf5, 0x5}, {&(0x7f0000000380)="cf001ce2142c9893ed2ff035f40e278ee95c4590", 0x14, 0xfffffff9}, {&(0x7f00000003c0)="98d19a083c43ea8e46bc69678450cf60629305406dcb6dff57e67cb10160357cb45a176b231ca9ae0c4e57d9b94a7861eeac2a5808902ab063ba090d07954d5fba918ce7c49f1da8b7199224594fc9449007017f1ca20bf798d7ac4acfaa3f0a6c2ea9dceecf9d0a9d87739d767a0e9f7364a92f55b51fd0e93b756f5e1933bb8836af2f0feeb3ec0b5f2961fa788c11234e686ec8fa32d1fc608c09c3e848e2f38dd0d79db9170972d93c80ec9c13d38ae490e14205c87ede4d31e905cc87ac63148bd7363910715ff8e0288617ae", 0xcf, 0x40}, {&(0x7f00000004c0)="ca3764470cfcbccbc0d3cf3aa31ae110f01675c45acb7894a7f3b33aaad9fd6c2472bb9422410928615eafa15836abe1ec8b171a8034769c6390bcfcb9e0a4f985a0a442a32fcab0333238543b8a1e9dbc94e302ce3720d839697f5a5d98055c446bc4ae04cbf2b8ee54838b9402855a6d58bd5a7bb8cee038e217123d3dbc0d01940099006bf6ec179fd6bebafbc52e5059a826eda5e38c8c4b7edf84e626c23ab6e81a91a2923a76c6c71814da301a058fbd4ac69d8fdbf94b361f8b9e07395f661e94ba1bec0023a4", 0xca, 0x80000001}], 0x18880c0, &(0x7f0000000640)=ANY=[@ANYBLOB="667261676d656e743d616c6c2c636f6d70726573733d7a6c69622c7365645ff370726561642c7573656261636b757072566f742c6e6f73706163655f63616368652c7265665f7665726966792c7373642c6672616774656e743d6d657461646174612c676f6d6d69743d3078303030303030303038303030303030312c6e6f646174a26689522c657569643e", @ANYRESDEC=0x0, @ANYBLOB=',pcr=00000000000000000056,smackfshat=bridge0\x00,euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x5d, 0x0, &(0x7f0000000140)={0xa, 0x4c20, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x3ff}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8982, &(0x7f0000000080)={0x8, 'bridge0\x00', {'ip6_vti0\x00'}, 0x2}) 23:20:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 413.556296][T10724] input: syz1 as /devices/virtual/input/input5 [ 413.665579][T10724] input: syz1 as /devices/virtual/input/input6 23:20:34 executing program 5: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x42) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x1e, 0x0, 0x7ff, 0x3de, 0x15, "7fd698203da34ca71da0892c888ac098d0f2c3"}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) r2 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x80, 0x800) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x140d, 0x200, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000805}, 0x800) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000440)={0x0, 0x70e, 0x3, r1, 0x0, &(0x7f0000000400)={0x9909d2, 0x1, [], @p_u8=&(0x7f00000003c0)=0x80}}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, r5, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '#)[^\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000600)={0x1, 0x1ff, 0x2, 0x391, 0x5}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x2e4200, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'ip6tnl0\x00', r3, 0x4, 0x9, 0x6, 0x1, 0x26, @empty, @private0={0xfc, 0x0, [], 0x1}, 0x10, 0x8000, 0xff, 0x1}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@remote, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000900)=0xe4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000980)={@initdev, @broadcast, 0x0}, &(0x7f00000009c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b00)=0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000011c0)={'ip6tnl0\x00', &(0x7f0000001140)={'syztnl2\x00', r3, 0x29, 0x1a, 0x0, 0xac, 0x1, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x700, 0x80}}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000001540)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001500)={&(0x7f0000001200)={0x2dc, r7, 0x10, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x44011}, 0x24000044) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f00000015c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 23:20:34 executing program 4: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x4ffe0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10}, 0x18) [ 414.354562][ T32] audit: type=1800 audit(1595114435.106:14): pid=10737 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15943 res=0 23:20:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x37c, 0xffffffff, 0x21c, 0x21c, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}, {0x1}}, @common=@ah={{0x2c, 'ah\x00'}, {[0x0, 0xf8c], 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x0, 0x1, 0x7, 0x4, 0x2, 0x5], 0x0, 0x6}, {0x4, [0x3, 0x4, 0x7, 0x3, 0x4, 0x3], 0x3}}}}, {{@uncond, 0x0, 0x9c, 0xfc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}, {[0x7fffffff, 0x9]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x1, 0x0, 0x8, 0x1, 0x4, 0x5], 0x2}, {0x4, [0x0, 0x2, 0x6, 0x3, 0x4], 0x2, 0x3}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xe}, @remote, 0xff000000, 0x0, 'veth1_virt_wifi\x00', 'wg2\x00', {0xff}, {0xff}, 0x29, 0x2, 0x11}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x8, 0x8, [0x35, 0x25, 0x17, 0x9, 0x2a, 0x26, 0x32, 0x1, 0x12, 0x8, 0x1d, 0x18, 0x28, 0x2c, 0x14, 0x2b], 0x1, 0x4000000, 0x8}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d8) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) io_submit(0x0, 0x6, &(0x7f0000000a80)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f0000000140)="78d68b2443c7ab44c8d46c12fe50fd9ec17c6403b3ac927568d7da699a5baa6aec8015eefc87797a641833abfea8d6e1d5e3297d1c6d3e0b1ba2efdeb5603577eb035957125adb76b0426574c962ddde18f0f1f1a453580522156f7748f48a72bce596cd67cc2365c7b2fa7a4d1a362da80045efa63ba8298f73c97f3290956dc03181963bdf875f9f433a7e2f50ddf2d2", 0x91, 0x4, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000280)="163b3fc40ed38391b211bc98a6ecad13d1afe4ff7f52b45c496fe389c3392eb3e468b5e27f4dc6547cb52d1591b23c379694219220fb122dd002c7d4ffb9617319f762d0f06212cd5223a9a8529cf7dab943207c4763e642fffc2a8b68dc1a69b92df9bf67110a404807dfed964bdde8800c7f39548456deb0b6c00318df2f08a1717294c01dfd18d835436761c3e719ec21bc9369785b46ed5d49fe6879eaa66a314d79d301102be5c8c00bf5496a431e3d30ea1ee3e8c48a8e466ba2e812875ed5a9dacd12d748b2ca30de23186aca75c1a026802ab7", 0xd7, 0x100000000, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0x5c, 0xffffffffffffffff, &(0x7f0000000840)="7a7d6bfcde9d8bc05a3e388184f71ddcfb9c777b1fc2", 0x16, 0x8, 0x0, 0x3, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x5, 0xff04, 0xffffffffffffffff, &(0x7f00000008c0)="81a5b24b02cbeeaf636e46c08392ae7c21ef17d6ae285194b3ffa3464de119e7a294e7ba837448c08496e8bc", 0x2c, 0x7, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0xfffa, r0, &(0x7f0000000940)="dd5159e311fe701b6449d779dc800b952f41af453097e7b2d1316e1be41c6211bf1f1a00407dd4906ddf78e78ecf20adaf700651bbf8059802e36121e17ebcd6c94906ceaddd074a20d4e8e2667551278f5663b28cd5cf15ffdea0eeda1060a763259323d72e79b68d5547f022b1", 0x6e, 0x8, 0x0, 0x3, r5}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0xfffd, r1, &(0x7f0000000a00)="5b61d12e59d95e332446f0388c571d6aaf2ab965262d610f", 0x18, 0x81, 0x0, 0x2, r6}]) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800010010000000080003"], 0x50}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x800000004ffe4, 0x0) [ 414.506682][ T32] audit: type=1804 audit(1595114435.146:15): pid=10737 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir759966185/syzkaller.QNORoD/10/file0" dev="sda1" ino=15943 res=1 [ 414.531711][ T32] audit: type=1804 audit(1595114435.236:16): pid=10738 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir759966185/syzkaller.QNORoD/10/file0" dev="sda1" ino=15943 res=1 [ 415.165504][ T32] audit: type=1804 audit(1595114435.916:17): pid=10739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir759966185/syzkaller.QNORoD/10/file0" dev="sda1" ino=15943 res=1 23:20:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xecf0, 0x40) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 415.317917][ T32] audit: type=1804 audit(1595114435.956:18): pid=10739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir759966185/syzkaller.QNORoD/10/file0" dev="sda1" ino=15943 res=1 23:20:36 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000a00)={'filter\x00', 0x2004, 0x4, 0x3c8, 0x0, 0xe8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @remote, @multicast2, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfc00}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 415.820521][T10755] IPVS: ftp: loaded support on port[0] = 21 23:20:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x20) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 23:20:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa5, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b94"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:20:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000140)={0xfa30000, 0xfffffffd, 0xffffc741, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990903, 0xb44, [], @ptr=0x4}}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f0000000240)) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000300)={0xa10000, 0x4, 0xfffffff7, r3, 0x0, &(0x7f0000000000)={0xa2092a, 0x3, [], @string=&(0x7f00000002c0)}}) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f00000000c0)={0x1c, 0x23, 0x8, 0x1c, 0x2, 0x80, 0x2, 0x96, 0xffffffffffffffff}) 23:20:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 416.830710][T10755] chnl_net:caif_netlink_parms(): no params data found [ 417.273245][T10755] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.281763][T10755] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.291544][T10755] device bridge_slave_0 entered promiscuous mode [ 417.420126][T10755] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.427556][T10755] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.437251][T10755] device bridge_slave_1 entered promiscuous mode [ 417.660684][T10755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.747999][T10755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.859454][T10755] team0: Port device team_slave_0 added [ 417.887587][T10755] team0: Port device team_slave_1 added [ 417.981038][T10755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.988237][T10755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.015651][T10755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.109612][T10755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.116911][T10755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.143115][T10755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.344782][T10755] device hsr_slave_0 entered promiscuous mode [ 418.395650][T10755] device hsr_slave_1 entered promiscuous mode [ 418.448928][T10755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.456714][T10755] Cannot create hsr debugfs directory [ 419.105114][T10755] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 419.178718][T10755] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 419.252317][T10755] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 419.348261][T10755] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 420.001047][T10755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.047747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.058239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.087341][T10755] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.122689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.132911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.142907][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.150283][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.286881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.296471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 420.306571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.315991][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.323336][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.334492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 420.345589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.356752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 420.367505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.454854][T10755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 420.466236][T10755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.597196][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.607184][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.618110][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.628538][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.638688][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.649324][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.659128][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.737970][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.747683][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.755559][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.771534][T10755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.975714][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.986907][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 421.044183][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 421.054318][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 421.070920][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 421.080492][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 421.099850][T10755] device veth0_vlan entered promiscuous mode [ 421.143133][T10755] device veth1_vlan entered promiscuous mode [ 421.200436][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 421.210282][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 421.220152][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 421.230403][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 421.266503][T10755] device veth0_macvtap entered promiscuous mode [ 421.290621][T10755] device veth1_macvtap entered promiscuous mode [ 421.340921][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.353224][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.363348][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.374657][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.384774][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.395927][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.406023][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.416628][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.426662][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.437277][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.451981][T10755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 421.460817][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 421.470776][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 421.480620][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 421.490990][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 421.529286][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.543389][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.553459][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.564106][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.574163][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.584792][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.594867][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.605533][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.615618][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.626308][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.641408][T10755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 421.650229][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 421.660843][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:20:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0x1707, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:20:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}, 0xd38d}], 0x1, 0x2040, 0x0) 23:20:43 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x4, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc02c5625, &(0x7f0000000180)={0x980001, 0x0, {0x0, 0x0, 0x0, 0x6}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x9, 0x1f, 0x100b, 0x6, 0x4, 0x6, 0x1, 0x7}}) open(0x0, 0x164142, 0x201) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41040}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c050}, 0x20010) socket$inet_icmp(0x2, 0x2, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f00000002c0)={{0x1f, 0x20}, 'port0\x00', 0x41, 0x40000, 0x8, 0x0, 0x7f, 0x1, 0x5, 0x0, 0x4, 0x48}) unshare(0x40000000) 23:20:43 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:20:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:20:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r7, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYRESHEX=r4, @ANYRESOCT=r6], 0xfffffecc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AUTH_MAGIC(r8, 0x40046411, &(0x7f0000000080)=0xfffffff8) 23:20:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x3, 0x7, 0x401, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3012}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x780}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x126f3a2b}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffc}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x8080) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 422.672814][T11028] IPVS: ftp: loaded support on port[0] = 21 [ 422.995227][ T32] audit: type=1800 audit(1595114443.746:19): pid=11039 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15969 res=0 23:20:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 423.325640][T11037] IPVS: ftp: loaded support on port[0] = 21 23:20:44 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x3) 23:20:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = accept4$vsock_stream(r3, &(0x7f0000002800)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) connect$vsock_stream(r5, &(0x7f0000002840)={0x28, 0x0, 0x0, @my=0x0}, 0x10) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x7) 23:20:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x4a13, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$selinux_attr(0xffffff9c, &(0x7f00000000c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) splice(r2, 0x0, r0, 0x0, 0x4ffe0, 0x9) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8c80, 0x0) read$eventfd(r5, &(0x7f0000000000), 0x8) 23:20:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000040)=0x68) 23:20:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3f02000000000000000001000000000000000c41f0000014001462726f6164636173742d6c696e6b02"], 0x30}, 0x1, 0xfffffff0}, 0x0) 23:20:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) getcwd(&(0x7f0000000240)=""/3, 0x3) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x501000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x3}, r3}}, 0x11a) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0xffffffe0}}, 0x18) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:46 executing program 3: 23:20:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 23:20:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x894c, 0x0) 23:20:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:46 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x521, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:46 executing program 5: 23:20:47 executing program 5: 23:20:47 executing program 2: 23:20:47 executing program 4: 23:20:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x5, 0x3}) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x24) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x24) clone3(&(0x7f0000000600)={0x10000800, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000500), {0x30}, &(0x7f0000000540)=""/52, 0x34, &(0x7f0000000580)=""/32, &(0x7f00000005c0)=[0x0, 0xffffffffffffffff, 0x0, r4, 0xffffffffffffffff, r5, 0x0, 0x0], 0x8, {r2}}, 0x58) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000006c0)={{0x8, 0x4, 0x2, 0x80000001, 'syz1\x00', 0x7}, 0x2, 0x200, 0x9, 0x0, 0x0, 0x400000, 'syz1\x00', &(0x7f0000000680), 0x0, [], [0x7ff, 0x3, 0x4, 0x20]}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000002c0)={0x61, "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"}) 23:20:47 executing program 3: 23:20:47 executing program 5: 23:20:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x3f, &(0x7f0000000080)=0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x24, 0x0, 0x0, 0x0, 0xfffffffffffffe63}}], 0x1, 0x12060, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x163c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_MODES={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':@\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x82, 0x5, "28caabf4d79cc3937fa52f687064e319797d8b8e2d6cadeef188d02e7e12ba1272faa2c2b20241ceb115e111f7d9ad658272eac15a5951228fed40e54e43f5a7ffb1388f66f003546300117c245dfd03c5c2e226e675b6132b11ad28f9c2ce1e793ca339d8e1b22b191e9bb21310529e3cecd64fc8272d905a5d3a428724"}, @ETHTOOL_A_BITSET_VALUE={0x37, 0x4, "8220951d6c1693fbb779179f7c046c98d5f84841d9589fc98ba2ff3e91c9fe7ffd51f8be8a0fa967d97c1ea11ee805218c82c8"}]}, @ETHTOOL_A_WOL_MODES={0x16c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x76, 0x5, "e0a78d68d00930e8e5033b014dbda689871fc48e0d1286e87f45a9939cd59077832422d42a2fcdb35a3e7cbecd9c7bb841fa55bbb33342dfd26af92b1c9d60fbbb85c8aa9926eb5f44857753299f8eaeffcc83f59524dbf7a2c7123300f563d75e3a6888394ecb72e87521dac0abc3e78e43"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x2e, 0x5, "4534a01510c16f1d5f4b17c3bd7e55183ed2888d56356fcf4ce15fb32cb4313bfa0b6f1bc3ae0fca73ab"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xab, 0x4, "7761f2859877a857c4e0cc1e3baa2a684b422a4e9575bfa23977e15dc775c6f41d16670aea852e374292c16271a6419818500c6bed1c14dc290c53634ab40c142289a29b6236481f8302d17ef69e75ba84afdc57ea933c72b23acd3c9885811af9c71cc8b826875907a44f6ed5d309ac6cf07015f6bca0c93c5610480f819c9f8e5e6aa5d7e2fd0feeea4da7ff35f8c6900ef0b268fffc1fef971d112b3666bff18d688adee08d"}]}, @ETHTOOL_A_WOL_MODES={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4}, @ETHTOOL_A_WOL_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}, @ETHTOOL_A_WOL_MODES={0x294, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x18, 0x4, "7548f6b623d7a44ba97322273656707dff5f917e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe2ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[\xfa\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '+##.)\x81*$*!*]\t.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'V)}$@\x12.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\x98}{]*\\\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '- {^#-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '@!/^.$\x8e&-(\\\xd5\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '&/@%[^}[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\\-^\\],/\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "680c6a3d4d3ad8ca9d95b7b310b2c3539a4c5e332dab829f5765d8d7c06ac0a96909cca438f9f219ac6899bc2f4670cc3249b0174f733a5c28835b3c3f909073a370cf76f205e831223a95ca021f5de6d750226e8353a5e9e94a0f27eed3701011e883b0272bfd49cdf129b27ea70478486fd704e05324eea55881a26b7dee1929a5652b0792778f195e8d6c5d88786a4c84d3875c505ad1bfd24d5e4fdc589ed0135e0b1f410e3c4fb8b3f93081c29285ceecdfb4696a7ea534d96dd3ecd80e4e9e5e76e55e9c9621598b2d6a78134760ad0ba91e6c50293f940680c9dd7513f851b9787e34e8914fd8c93eb1"}]}, @ETHTOOL_A_WOL_SOPASS={0x8c, 0x3, "355e65490c1c099699e24ddf2ee19d5da9aabaf512d4c487344ea580d3d516dc340825aa47d9c45f615ca2491b4f6a359e05f56eea021d9d742bce2e7146230a345d4785cf3deaaa67c6ed1dcf06a795360ebd27c3af48ebb5a60691fb8416a984c075fa35d2455f02876e6632247d0083d36b4f8d7b8806bebf6f86ccf2e14f439a2cd4dd674665"}]}, 0x163c}}, 0x4004890) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0x8c) 23:20:48 executing program 3: [ 427.732330][T11143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:48 executing program 2: 23:20:48 executing program 5: 23:20:48 executing program 4: 23:20:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)={0x1, 0x4}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f0000000080)={0x5, 0x0, 0x10001}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:49 executing program 2: 23:20:49 executing program 3: 23:20:49 executing program 5: 23:20:49 executing program 4: 23:20:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) clock_gettime(0x5, &(0x7f0000000000)={0x0, 0x0}) r4 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20001, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x24000, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f00000000c0)={0x2, 0x3, 0x4, 0x100000, 0x7f, {r2, r3/1000+10000}, {0x1, 0x0, 0x7, 0x9, 0x0, 0x3, "e0b9e2ee"}, 0x6, 0x3, @offset=0x97, 0x40, 0x0, r4}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:49 executing program 2: 23:20:49 executing program 3: 23:20:49 executing program 5: 23:20:49 executing program 4: 23:20:49 executing program 2: 23:20:50 executing program 3: 23:20:50 executing program 5: 23:20:50 executing program 4: 23:20:50 executing program 2: 23:20:50 executing program 3: 23:20:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x193000, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:50 executing program 5: 23:20:50 executing program 4: 23:20:50 executing program 2: 23:20:50 executing program 3: 23:20:51 executing program 5: 23:20:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280000, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:51 executing program 4: 23:20:51 executing program 3: 23:20:51 executing program 2: 23:20:51 executing program 5: 23:20:51 executing program 3: 23:20:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r1}}]}) ioprio_set$uid(0x3, r1, 0x6000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x800000, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:51 executing program 4: 23:20:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000309000000fddbdf250500000008000c000000000014000600fe8800000000000000954ec6b4884e2bf28d72100000000000000108000700e0000b0026000000"], 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200025bd7000fcdbdf2507818e152dc07467440000000800080000000000fd2d8591ddd1fb2914129178d87c6aa8ddd31638dd66e42a72bc1f70ac3644610f1c7d2919"], 0x34}, 0x1, 0x0, 0x0, 0x480c0}, 0x20000004) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x940, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000000c0)=""/84) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x5f, 0x4, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000140)) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000180)={0xe98, 0x1c, [0x5, 0x20, 0x1ff, 0x5, 0xe34, 0xfffffffd, 0x7]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00'}) 23:20:52 executing program 2: 23:20:52 executing program 5: 23:20:52 executing program 3: [ 431.494160][T11207] ntfs: (device loop1): parse_options(): Invalid uid option argument: 00000000004294967295 23:20:52 executing program 3: [ 431.667988][T11213] ntfs: (device loop1): parse_options(): Invalid uid option argument: 00000000004294967295 23:20:52 executing program 2: 23:20:52 executing program 4: 23:20:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) connect$ax25(r1, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:52 executing program 5: 23:20:52 executing program 3: 23:20:53 executing program 2: 23:20:53 executing program 4: 23:20:53 executing program 5: 23:20:53 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x9, 0x2, 0x3, 0x0, 0x2, 0x8}, &(0x7f0000000080)=0x20) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r4}}]}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r6}}]}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20000c1, &(0x7f0000000180)={'trans=xen,', {[{@access_uid={'access', 0x3d, r6}}, {@cachetag={'cachetag', 0x3d, ')!'}}, {@access_any='access=any'}]}}) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:20:53 executing program 3: 23:20:53 executing program 2: 23:20:53 executing program 4: [ 432.806872][T11236] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000004294967295 23:20:53 executing program 5: [ 432.923280][T11236] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000004294967295 [ 432.980853][T11236] 9pnet: Could not find request transport: xen 23:20:53 executing program 3: 23:20:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={r0, 0x9, 0x9, 0x10001}) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000240)=0xffffffc1, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) userfaultfd(0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendto$packet(r3, &(0x7f00000002c0)="81808893cc7f4b978069fa03b73f9c828eeaa187f55eaac325c7a2f0c4bb4b5a74d195f59968134ca3e2d859d3ebc62fc802c7001b98d89f4a5064dc19d77f5b7baafd156896439790", 0x49, 0x4850, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x24, 0x1) r5 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x40040, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000001c0)=0x1) recvmmsg(r5, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x8000302, 0x2101, 0x0) 23:20:53 executing program 4: 23:20:54 executing program 2: 23:20:54 executing program 5: 23:20:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x5) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000000)={0xd, 0x1}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000280)=0x8, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe2(&(0x7f00000000c0), 0x80800) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) setsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000080)=0x4000000, 0x4) 23:20:54 executing program 4: 23:20:54 executing program 3: 23:20:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0), 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:54 executing program 2: 23:20:54 executing program 5: 23:20:54 executing program 4: 23:20:55 executing program 3: 23:20:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet(r1, &(0x7f00000000c0)="5291f096209e7effe8c64783b37bfb79a847e037535fce0fd478e28b2e558e00f49f06b98b56dbde6722f5a080b64c8c6fc711f3", 0x34, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'veth0_to_bond\x00', {0x6}, 0xe7c}) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) close(r2) 23:20:55 executing program 2: 23:20:55 executing program 5: 23:20:55 executing program 4: 23:20:55 executing program 3: 23:20:55 executing program 2: 23:20:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x3, 0x1, 0x0, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80000000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xff}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000140, 0x0) 23:20:55 executing program 5: 23:20:55 executing program 4: 23:20:55 executing program 3: 23:20:56 executing program 2: 23:20:56 executing program 5: 23:20:56 executing program 4: 23:20:56 executing program 3: 23:20:56 executing program 2: 23:20:56 executing program 5: 23:20:56 executing program 4: 23:20:56 executing program 3: 23:20:57 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="38400500"/20, @ANYRES32=r0, @ANYBLOB="00000000000000001000000008000100753332000c00020008000200ffffffff"], 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0008000100753332000c00020008000200ffffffff00"/32], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000010}, 0xd1) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:57 executing program 5: 23:20:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) 23:20:57 executing program 2: 23:20:57 executing program 3: [ 436.660621][T11309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.713925][T11315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:57 executing program 2: 23:20:57 executing program 5: 23:20:57 executing program 4: 23:20:57 executing program 3: 23:20:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x101, 0x1, 0x2}}, 0x30) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:58 executing program 2: 23:20:58 executing program 5: 23:20:58 executing program 3: 23:20:58 executing program 4: 23:20:58 executing program 2: 23:20:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4d1f, 0x0, @loopback, 0x6}, 0x1c) r1 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x2c2000) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet6_icmp(0xa, 0x2, 0x3a) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000012c0)={{{@in=@broadcast, @in=@remote}}, {{@in6=@private1}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{&(0x7f00000013c0)=@ax25={{0x3, @rose}, [@default, @netrom, @netrom, @remote, @default, @netrom, @remote, @null]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001440)=""/156, 0x9c}], 0x1}, 0x5}], 0x2, 0x0, 0x0) 23:20:58 executing program 5: 23:20:58 executing program 3: 23:20:58 executing program 4: 23:20:58 executing program 2: 23:20:59 executing program 5: 23:20:59 executing program 3: 23:20:59 executing program 4: 23:20:59 executing program 5: 23:20:59 executing program 2: 23:20:59 executing program 4: 23:20:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x140f, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) 23:20:59 executing program 3: 23:20:59 executing program 5: 23:20:59 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 23:21:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:21:00 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0205648, &(0x7f0000000240)={0x0, @vbi}) [ 439.521860][T11360] tmpfs: Bad value for 'mpol' 23:21:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec", 0x6}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 439.592905][T11360] tmpfs: Bad value for 'mpol' 23:21:00 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0xc0481273, 0x0) 23:21:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}, 0x48) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500", 0x8}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:21:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd8758655340786", 0xdd}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f", 0x9d}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf23", 0x1f}], 0x3}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beee", 0x31}, {&(0x7f0000001b40)="9c5948ce9528017c27de9f5216d452d9309bf989e1f9069857531cfa4f71b2a9a85d3635e61d314a1bd596dd3b003bf94f037676f7b895a93615603a0313806a08b464b5921be0a2accaae507c1d16556937f7281f6e6845437c015411f0151e790253ad2a3324c8ac44b0a394e4289517ca7d1d09a2d0fe48da51146bdfa6ba4862578cc5c1f3d01fef7a0a61119b4bf263d92e48fd8edef06061ef26cef4ba706ed6c9d9016370021f12c4fcb872fa35dbe84400453b8c9c809c96dcf256f81b75b3d31e011094cb83b46c4fb8bc6b497725b8fe645cb3dde21c186ac5edade9ac7975f5eb33ef9b3ac216ee8edee1ce0c14c77ac333b327bd90e42ed6014345565b2da75709841a56b6d394b8b4d39838fcd1ca7289b46758c9ad7a270c1b55b911487c330883130669528a4222a36085bada806a6e7e88eb688504fb0f191e85ea944ebcd5e57175400851dc071b9c79adec530e0a70298e9abcf8a2e7c7ad25e6bf0c601443cf635e7734a056e26636d5be3592c5d75b68d3cbf22e0e7484f6053cd308a75e2303344fd065471cb263e28f7fd5cefa88a795edb65fc6eb639a6def50d4f805a57368fe149f69552f2952c3620e7af5bb039ed29e69e7a534be4e66707f3ba05760cecfd7f07b69855ebaab8de5e9a32c6c7e4ec40ba32fbe88f83330fdfddd8e86b486f3b08bedf9aa824c234e901662f3a08bf8c002fe304025a1631f2d6edbbfe6334c26fe3eb4145a4d2202e75fc627193aea1275b69c652b98b017e7c1a7f10fe88a3e877d8642684e89867506dc7c59114f06cca88d1e0aa6c84a2a6d432991e716277d5ec9b22b64da756ebfe6f1bbdaedd9ac9e5eb22df05a59dd2e8e54dfc8da38956ce64c5d37c3d83989201c76b4710dff07000000000000db8350f8c5184bfbddb98603d5d8c83e11c5a11418813db649074c", 0x2a1}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b638561a43202f9604bccfca319ff885933a97d1cd4a94e9401262f5ef507fc9e2eed79bf873608aa309cea48908e8e0d838dbac0bd6dc925eb9516afce2092d39a7ce104e146a242937955a03df4c6bf1db3d5952d7048d90aa7d", 0xcb}, {&(0x7f0000001400)="356b969d738b67d456d40f5abb", 0xd}], 0x2}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000023c0)="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", 0x623}], 0x1}}], 0x4, 0x0) 23:21:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001600)={'sit0\x00', &(0x7f0000001580)={'ip6tnl0\x00', r7, 0x2f, 0x1f, 0x80, 0x8, 0x0, @empty, @ipv4={[], [], @broadcast}, 0x700, 0x7, 0x7, 0x7}}) sendmsg$nl_route(r1, &(0x7f00000016c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001680)={&(0x7f0000000540)=@can_newroute={0x1a8, 0x18, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@CGW_SRC_IF={0x8}, @CGW_LIM_HOPS={0x5, 0xd, 0x80}, @CGW_SRC_IF={0x8}, @CGW_MOD_XOR={0x15, 0x3, {{{0x3, 0x1}, 0x8, 0x1, 0x0, 0x0, "423c2842c67ff4ca"}, 0x5}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "0af1ae62a722c834"}, 0x9}}, @CGW_FILTER={0xc, 0xb, {{0x4, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}}, @CGW_CS_CRC8={0x11e, 0x6, {0x6f, 0x6, 0x9, 0x0, 0x0, "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", 0x1, "acafe210c94ef9f45195d60f852d10f41a718995"}}, @CGW_MOD_OR={0x15, 0x2, {{{0x3}, 0x5, 0x1, 0x0, 0x0, "c3085512c74e901d"}, 0x6}}, @CGW_CS_XOR={0x8, 0x5, {0x4, 0xfffffffffffffffc, 0xfffffffffffffff8, 0x7}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x5}, 0x20004004) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 440.355137][T11387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:21:01 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x80081270, 0x0) 23:21:01 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) [ 440.658973][T11398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:21:01 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0xc0481273, &(0x7f0000000040)) 23:21:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000000)=0x55, 0xfffffffffffffe55) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:01 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:02 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x20001) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, &(0x7f00000002c0)=""/4096) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)=""/18, 0x12) openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xff61}, 0x8000}], 0x1, 0x2040, 0x0) 23:21:02 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0xc0481273, &(0x7f0000000040)) 23:21:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000140)={0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r5, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000280)={r4, 0x0, r6, 0x654, 0x80000}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000000)={r4, 0x0, r8, 0xfff}) 23:21:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd8758655340786", 0xdd}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f", 0x9d}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf23", 0x1f}], 0x3}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beee", 0x31}, {&(0x7f0000001b40)="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", 0x2a1}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549", 0x2d}, {&(0x7f0000001400)="356b969d738b67d456d40f5abb", 0xd}], 0x2}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000023c0)="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", 0x622}], 0x1}}], 0x4, 0x0) 23:21:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4200, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x400) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:21:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000080)="789ce70bdd243419563a521c33d9b705df5e97ff8f190f089f1166df3bb844c07717e614fe47174eed2483d968c501f61f882ab0f2f89013fc366e88753b6c7f2f38897f7b843c22cc0344a3d322d12cb37b0414a757596fc2827f33c678961063f92baf0db4247610873166488975fd5b3f9b6648875e182ea5e4564329b9529abb714875f497c0f1e0777632cf65ebb98563d41c6f58a1ecc6701e3b"}, 0x1c) 23:21:03 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:03 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6f65, 0x0, 0x9000000) 23:21:03 executing program 2: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$char_usb(r1, &(0x7f0000000000)="3edffccc790dc6db02e53f", 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:21:03 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) 23:21:03 executing program 2: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005961e62273faa6884c44827ffe33731e0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d80912aa8ef860dd81e221f8c6dc0154419e857178da46297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745578e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77134f29c57c0db60076f5ab193325dbfa90e0edab3ddb5ed8fa984bb0fcb52ad14988f58de2ecb464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de06000000000000005e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c20d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308b51b6f00b359d41bfe0240f5aaa9e037891216b4c02299f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a92ec0f2ddae5e7bba1afc6edc2e615a527698f2f84fec0180be7c3eb1ae1576f0e7e88e57dc1c3ff3fa768e84dda015f8fa0ecfba22ade43e667d8cc897bec4921aa03227085a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce2154c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a7654142c314f0dd297dfb2549e10b3b6823105e54ba2094d830c71f7ad1b69c6437681d39bb440accbad274d55d19c877770de6e5fec089ec412ccf80665cece8b7c9662b8a38c66192fac9e67b559a6df3fee589c26f3670d0197aa743913804530f3667510dfba750a3a978d029a00f11426f9a4678d3b30c6f50bef0b3d4ba18f70b5ce2a030c4e520bd4cd9cde83b46105747faca8a6addb22480d572da8349a0ba37bf340be06457d0ad39a654e34c52fb9bd10e1177119814ff48584a50125d4d2c843f045c10c985fc7f1cfbcae0bef87091566f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b700030700009e40f088471fffffe100004000638477fbac14143fe0004301c699da153f02a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 23:21:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:21:04 executing program 2: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)="47c1b6c912", 0x5}, {&(0x7f0000000140)='Y', 0x1}], 0x2) 23:21:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) 23:21:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000000000001000000008f60000753332000c00020008000200ffffffff"], 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x160, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_FEATURES_WANTED={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "3ca8e716a37a7fdae2fbe3e7f06e6336d34d8a38485ecca2b6ddae18f4ff030643de0f749b847de569045443479af4f9913f59d65aedeeca708319443a80143faaccd40b41c117f24245063f73f3adccf1dedbac31e71be18ec7c0aaa7a11504b386b9bf89fac83febc1c748e2a45d67041ca3c8c31026675a0444d04ed93fe867ebc537435163aa9ac17d7904b5ce4d85301dfac7a929f943797f86d0db15ce1cae57d00dbe18732474f96e52b7420dbe5564c0272febbf5fa224d60267091746"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) 23:21:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500", 0x8}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:21:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r0, 0x5, 0xae2, 0x4}) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 23:21:04 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) [ 444.166112][T11496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:21:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x167, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:21:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) 23:21:05 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) [ 444.403642][T11508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:21:05 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:05 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000200)) 23:21:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) r1 = open(&(0x7f0000000000)='.\x00', 0x200100, 0x41) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000080)={0x20, "7a1a1d585dd0c28379f25e77f249893bd8893e7ae98af7f0ad4ef2230a8aedf96b9c12e553cb65cf65e3e66c0be12a5ed68d106f6b7e51bdb5c92f79b9c9a0e71fe0196da3dcfd32fd1bf6e499eae3c7348a8dbe459e2a088186a362a1d4d4e8346a20549338a638ffd2c1dbdb977b2238c6dc638093ee9d80e852a86e73a66f"}) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) 23:21:05 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xd90, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:21:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'netdevsim0\x00', {0xfffffc01}, 0x3}) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000003c8f4da0f4e35b9da7001000000008000100753332000c0002000800ffffffff"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x14, r4, 0x31905e13403123b7, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x212, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r5, 0x4148, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:21:06 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) [ 445.632566][T11539] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:21:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x2000) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000100)={0x40, 0x401, 0x3}) sendfile(r1, r2, 0x0, 0x1) 23:21:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1) 23:21:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x10, 0x3, 0x5}}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:21:08 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x5, @vbi}) 23:21:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x4b564d03]}) dup2(r5, r4) 23:21:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) [ 447.794121][T11569] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:21:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1) 23:21:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x10a, 0x0, 0x3, 0x8, 0x17b]}) dup2(r5, r4) 23:21:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendfile(r0, r1, 0x0, 0x1) 23:21:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 23:21:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1) [ 448.600654][T11591] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:21:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_proto_private(r3, 0x89e1, &(0x7f0000005b80)="d55b1701a915e0a0cc55") r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="3593000000e5a2121c000100000008001f81"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000005b40)={&(0x7f0000004f00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005b00)={&(0x7f0000005ac0)={0x3c, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f46c544f2c"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}}, 0x80) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000080)=@phonet, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/194, 0xc2}, {&(0x7f00000002c0)=""/223, 0xdf}], 0x2, &(0x7f00000003c0)=""/215, 0xd7}, 0x8000}, {{&(0x7f00000004c0)=@vsock, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/87, 0x57}, {&(0x7f00000025c0)=""/149, 0x95}], 0x4, &(0x7f0000002680)=""/55, 0x37}, 0x4}, {{&(0x7f00000026c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000002740)=""/144, 0x90}, {&(0x7f0000002800)=""/222, 0xde}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/248, 0xf8}, {&(0x7f0000003a00)=""/184, 0xb8}, {&(0x7f0000003ac0)=""/157, 0x9d}, {&(0x7f0000003b80)=""/213, 0xd5}, {&(0x7f0000003c80)=""/156, 0x9c}], 0x8, &(0x7f0000003d80)=""/4096, 0x1000}, 0xc917}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000004d80)=""/94, 0x5e}, {&(0x7f0000004e00)=""/10, 0xa}], 0x2, &(0x7f0000004e80)=""/88, 0x58}, 0x1}, {{0x0, 0x0, &(0x7f0000004f00)}, 0x5}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004f40)=""/15, 0xf}, {&(0x7f0000004f80)=""/101, 0x65}, {&(0x7f0000005000)=""/208, 0xd0}], 0x3}, 0x6}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005140)=""/228, 0xe4}, {&(0x7f0000005240)=""/216, 0xd8}, {&(0x7f0000005340)=""/1, 0x1}, {&(0x7f0000005380)=""/203, 0xcb}, {&(0x7f0000005480)=""/94, 0x5e}, {&(0x7f0000005500)=""/169, 0xa9}, {&(0x7f00000055c0)=""/193, 0xc1}, {&(0x7f00000056c0)=""/12, 0xc}], 0x8, &(0x7f0000005740)=""/87, 0x57}, 0x2}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f00000057c0)=""/173, 0xad}, {&(0x7f0000005880)=""/126, 0x7e}], 0x2, &(0x7f0000005940)=""/108, 0x6c}, 0x3}], 0x8, 0x2001, 0x0) 23:21:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 23:21:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0x174, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:21:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:09 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc008561c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:21:10 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x0, @vbi}) [ 449.269463][T11611] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:21:10 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x40000, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:21:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0x175, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:21:10 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x0, @vbi}) 23:21:10 executing program 4: r0 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x2, &(0x7f00000000c0)='bpf\x00', &(0x7f0000000100)='./file0\x00', r1) 23:21:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:21:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x0, @vbi}) 23:21:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x5000aea5, 0x0) dup2(r5, r4) 23:21:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:21:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000040)={0x0, 0x2}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x4000000}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) [ 450.726427][T11668] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:21:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x4b564d04, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:21:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x40000084, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) rt_sigprocmask(0x2, &(0x7f0000000000)={[0x7, 0x8]}, &(0x7f0000000080), 0x8) 23:21:11 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x3, 0x7f, 0xff, "869f04ab60873f2d9639b15b72034854e54d396ee4b518c3e263a5ddc21d7272c77f6a690127eae50c74bb5de0ecaca3f92b10875f1aac056d0cb34b8a1bd9", 0x1b}, 0x58) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 451.170138][T11680] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:21:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x5f, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) write$binfmt_misc(r3, &(0x7f00000014c0)=ANY=[], 0xa8) 23:21:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x1, @null, @bpq0='bpq0\x00', 0x4, 'syz0\x00', @default, 0x1, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2006004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000a0a0104000000004000000000000000000100012000"/36], 0x24}, 0x1, 0x0, 0x0, 0x24004000}, 0x8001) 23:21:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendfile(r1, r2, 0x0, 0x1) 23:21:12 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x101080) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5e05fb0e90"}]}, 0x44}, 0x1, 0x0, 0x0, 0x8880}, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, &(0x7f0000000240)=0xb54) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 23:21:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendfile(r1, r2, 0x0, 0x1) 23:21:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x5f, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) write$binfmt_misc(r3, &(0x7f00000014c0)=ANY=[], 0xa8) 23:21:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 23:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15c, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:21:13 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0205647, &(0x7f0000000200)={0xfffffdfd}) 23:21:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000040)=0x3) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0205647, &(0x7f0000000200)) 23:21:13 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x0, 0xfffffffd, 'fo\x00', 0x0, 0x1f}, 0x2c) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000000)={{}, 0x1d7, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'bridge0\x00', {0x100600}, 0x3}) semget(0x3, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 23:21:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) [ 453.277264][ T32] audit: type=1800 audit(1595114474.027:20): pid=11739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16133 res=0 23:21:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='uid_map\x00') write$P9_RGETLOCK(r2, 0x0, 0x7) 23:21:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x169, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:21:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000500)="1234c4f2", 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000240)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:21:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:14 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='wchan\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) 23:21:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15d, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:21:15 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000140)=0x81) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x11}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x24}}, 0x49084) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 454.989120][T11785] IPVS: Error connecting to the multicast addr 23:21:15 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x44040, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d4, &(0x7f0000000080)="433781a2c74b038b5becb0a5bc8e04b8b7a6345d788d2423adff46e249ee7d72fa7a201299e0e455fd65e7cedd6aa77af17f8af10aa20243322664710291441117605d92e89280e72b43a0913affdc546057ff671300d68ca8a8efaed2b2212a02ca4910b3bf7582bd9923dc1efc2976e8dd911b64b3d5f2dee58fafb453315f0daf3f59e48cb556de10461f5e9915b024ec56bd7a1a655488e3257d794a9856e5a6a8799914d09899790a89c15ed30bc272066596f8af05f07a50aadaf9877c368353eb4006b3f26a9fccf775b2ee3c31f9383ed1a760cbde1dfc1b3e08") 23:21:16 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) 23:21:17 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x0, 0xfffffffd, 'fo\x00', 0x0, 0x1f}, 0x2c) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000000)={{}, 0x1d7, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'bridge0\x00', {0x100903}, 0x3}) semget(0x3, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 23:21:17 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000180)={0x9e0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:21:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x1d) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYBLOB="b4ddba97af8af7636a98ea87a633aa7758b47565130b83a4c36d985e218adf63a4d9a8f810ded7a231cad2fcb322968e7ab1c90e95b7", @ANYRES64, @ANYRESDEC=r7, @ANYRESHEX, @ANYRES32=r4, @ANYRES32=r4, @ANYRESDEC], 0xfffffecc) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x2, 0x3}}, 0xff95) sendto$inet6(r0, 0x0, 0x0, 0x4004040, &(0x7f0000000040)={0xa, 0x4c20, 0x1, @mcast2}, 0x1c) 23:21:17 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={r3}) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x800, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) [ 457.471739][T11824] Sensor A: ================= START STATUS ================= [ 457.479724][T11824] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 457.486563][T11824] v4l2-ctrls: Sensor A: Vertical Flip: false [ 457.492610][T11824] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 457.498988][T11824] v4l2-ctrls: Sensor A: Brightness: 128 [ 457.504596][T11824] v4l2-ctrls: Sensor A: Contrast: 128 [ 457.510166][T11824] v4l2-ctrls: Sensor A: Hue: 0 [ 457.514980][T11824] v4l2-ctrls: Sensor A: Saturation: 128 [ 457.520729][T11824] Sensor A: ================== END STATUS ================== 23:21:18 executing program 4: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='bpf\x00', &(0x7f0000000100)='./file0\x00', r1) 23:21:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0010058, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:21:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280), 0x0, 0x0) [ 458.181929][T11831] kvm [11829]: vcpu129, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x800000003 23:21:19 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', r0, 0x29, 0x7, 0x9, 0xd7f6, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, 0x8, 0x72eae264ab74ec87, 0x1f, 0x8}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x1e}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8a}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x28b66dd5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="653f04baa733"}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000054}, 0x480cc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r7, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$ax25_int(r2, 0x101, 0x5, &(0x7f0000000080)=0x459d, 0x4) 23:21:19 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:19 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc02c5625, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:21:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendfile(r0, r1, 0x0, 0x1) 23:21:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000102, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) [ 458.665422][T11849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.802771][T11849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:21:19 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:21:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x2000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/73, 0x49}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000000)=""/1, 0x1}], 0x4, &(0x7f0000000240)=""/9, 0x9}, 0x6}], 0x2, 0x2040, 0x0) 23:21:19 executing program 2: [ 459.145207][T11864] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:21:20 executing program 3: 23:21:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$rxrpc(r1, &(0x7f0000000000)="72633250abd4dca51ff5552d2e8b9664171985e8856f7ab2", 0x18, 0x40010, &(0x7f0000000080)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x4, @local, 0x7}}, 0x24) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/11, 0xb}, 0x8a}, {{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f00000001c0)}, {&(0x7f0000000540)=""/238, 0xee}], 0x3, &(0x7f0000000640)=""/8, 0x8}, 0x4724}], 0x3, 0x2040, 0x0) 23:21:20 executing program 2: 23:21:20 executing program 4: 23:21:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'nr0\x00', 0x2}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004090}, 0x48001) 23:21:20 executing program 3: 23:21:20 executing program 2: 23:21:20 executing program 4: 23:21:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:21 executing program 3: 23:21:21 executing program 2: 23:21:21 executing program 4: 23:21:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x4056, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001c00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x19c0, r3, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffa}, @ETHTOOL_A_BITSET_VALUE={0xc0, 0x4, "11df7ca4a76c1f379672e0a55a67c9242e69952eef5c55dfe3c950a73b8749c4550864ef046d4dea69e795fbcb59d084c6139363affd9e6a1c0f58d143661ce056ceb25515ff35017c60153ded54e25bfa1762ecc045ff57c409bf25adc1856d2142b3b18c88c420b168006c0d86a1b02f7f07eeb212224503228d1bdd54527911094fa7156db170fcc337682e3f4294ebfb02d760f582b14b2ba26d59ffae3047604fa58d09c36e21221017ef2d885979b3e9324439c2db65e00afc"}, @ETHTOOL_A_BITSET_VALUE={0xcd, 0x4, "3a12da10f1e23ffccd6ad571c7946d21d59c50a754bd8727c44de5eafaca9dccfa2c840d93332d8e51f0d74d138121880f255a299dcaa44196543566561b63d95df921a8eb58b526a3c9e8dec0884858b6fd75f9083eff44ce211100ecd671bce149765fa4c931e7919d356bdd47c1584dfcbcd3f49cb65d375a567ba8201b1fd03d9068e48ce6e98b0354a485194ba0d169ce1e6fd52df47fca522100c4da5b7d7cf1abdffbc510583b6ef4f0cf3257241391d3976c557cfa19564ee454d275484ed17f2f4721ea69"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x12e8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x785a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe623}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\xe1W*\\}%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6355}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2208}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '),\xb3\\*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x194}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9c9a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38410df}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x82, 0x4, "f770228b750a688c3969f8ad6694430b1a31dec9d6bedefa50843a08ac6387bf329c527dac55b7744db915d73ea8f5de554bd91788f2311c512454f230ca22cf58cf2899c840742d23b95d9a0563adb91914a80d293b4b2914ee99b85d727382c384124e9c00314ed3b4f71a695956caef01d448d0efc2a9bf3b51a7fde0"}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4a8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x80}(\x00'}]}, {0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf30d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[\':/:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '(/#.%*.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb3, 0x4, "bed6f2d3067a46418d2fbe003aaa8b9d59b4a9f3c266e5044bdb8896859a22b1c92e3c4a04ed64e7549d24a4cc211e84ab4890791e5374c8e5cdbba4f1b9f2fef137ee069f36f4b72e4ef6f16eaff7c4bbb37cfd821298f5fcd4e78c2b83f4ba91a883255204a675a0b4fcf1ecea30676e855d5ef253a522590b282c6ac0e211179a855de9f456c0fb3bb019434def08e7c3c633b1dfc199d778daaa4916147ad2cf7bbae0ddea9cbee323d812b9d1"}, @ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'-^\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'cgroup.events\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x84, 0x4, "a23df9157b7ba0804b226e50451271c41547958df88133558aea0b8d53a4a156905e8134cea9ed274ece287f5ae5d370b26ff7ee35ad097f7e72b121121222ad725f5af3e090d108748affe716d591ac3899925276b888cb6d534c5098ffd7d0bf2e35f59b61367b83c19ddf282cea8c85202f2e6a65e7c444de218e3c97fd66"}, @ETHTOOL_A_BITSET_VALUE={0x9d, 0x4, "ca2bafdcdf7a6efb5881aac741979303f4ba4549ce9b40018ad8aed0896a6786ffafec1b6faa5e37e3a0489a4bf30c1b373df9edab608ccf8ddcb31dec1659196310c36dc0578a3a4f5439c86143877b7651c9fb836e5ab4b31a79162b382ba2b0726acf17783e128a31d208a3479557cbb831ed0aa14d91be3ef3ab785b8378582ec0785808084d8a771fd831b143ca7291eefb19320bf88f"}]}]}, 0x19c0}, 0x1, 0x0, 0x0, 0x30}, 0x4011) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) getdents(r4, &(0x7f00000000c0)=""/182, 0xb6) 23:21:21 executing program 3: 23:21:21 executing program 2: 23:21:21 executing program 4: 23:21:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:22 executing program 2: 23:21:22 executing program 3: 23:21:22 executing program 4: 23:21:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:22 executing program 2: 23:21:22 executing program 3: 23:21:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x1c, 0x800) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x42) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x4c, r1, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8cf}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1, 0x2, 0x7]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xd7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4048880}, 0x20000010) 23:21:23 executing program 4: 23:21:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f00000000c0)=0x1c, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r3, &(0x7f0000000300)=""/191) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x98, 0xb, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x2c}}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xffff}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x5}]}]}, 0x98}, 0x1, 0x0, 0x0, 0xc022}, 0x20040090) 23:21:23 executing program 2: 23:21:23 executing program 3: 23:21:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:23 executing program 4: 23:21:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x3ec, @mcast2, 0x14000000}, 0x1c) r1 = socket(0x25, 0x4, 0x8) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x7fffffff, 0x4) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r2, &(0x7f0000000080)={0x23, 0xf7, 0x3d, 0x3}, 0x10) 23:21:23 executing program 2: 23:21:23 executing program 3: 23:21:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:23 executing program 4: 23:21:24 executing program 3: 23:21:24 executing program 2: 23:21:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r3, 0x917, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x5852}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xcd}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000080}, 0x0) 23:21:24 executing program 4: 23:21:24 executing program 2: 23:21:24 executing program 3: 23:21:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:25 executing program 4: 23:21:25 executing program 3: 23:21:25 executing program 2: 23:21:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x4054, &(0x7f0000000040)={0xa, 0x4e21, 0x1000, @ipv4={[], [], @rand_addr=0x64010101}, 0x80000009}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x1000, 0x24080801, &(0x7f0000000100)={0xa, 0x0, 0x2, @remote, 0x8, 0x4}, 0x20) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x40000000) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f00000001c0)=""/5, &(0x7f0000000240)=0x5) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)=ANY=[@ANYBLOB="540000000206010200000000000000000c00000511000300686173683a69702c706f727400000000050005000c0000000500000500000005000400000000000900220073797a320000000001020700000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x10) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x24) r4 = syz_open_procfs(r3, &(0x7f0000000140)='net/kcm\x00') setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x9, 0x3}, @sack_perm, @timestamp, @sack_perm, @timestamp, @mss={0x2, 0x7}, @sack_perm, @window={0x3, 0x6, 0x3}], 0x8) 23:21:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:25 executing program 3: 23:21:25 executing program 2: 23:21:25 executing program 4: 23:21:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000080)={0x6, 0x0, 0x3d2c1aa6, 0x1}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r5, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40020024}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r5, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '+,^\x061\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0xd0}, 0x44000) 23:21:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) fcntl$setsig(r2, 0xa, 0x3d) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="edfff9d549c169e0"}}) 23:21:26 executing program 3: 23:21:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:26 executing program 2: 23:21:26 executing program 4: [ 465.778947][T11976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11976 comm=syz-executor.0 23:21:26 executing program 3: 23:21:26 executing program 2: 23:21:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:27 executing program 4: 23:21:27 executing program 3: 23:21:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000000)=0x68) 23:21:27 executing program 2: 23:21:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000080)=0xffff1b1f, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0xb2b711ca7b07fd24, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x40800, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @local}, 0x1c) recvmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:27 executing program 4: 23:21:27 executing program 3: 23:21:27 executing program 2: 23:21:27 executing program 3: 23:21:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:21:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 23:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x9, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 23:21:28 executing program 3: 23:21:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) clock_gettime(0x0, &(0x7f0000002100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002080)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/169, 0xa9}, {&(0x7f00000014c0)=""/164, 0xa4}, {&(0x7f0000001580)=""/109, 0x6d}, {&(0x7f0000001600)=""/135, 0x87}, {&(0x7f00000016c0)=""/158, 0x9e}, {&(0x7f0000001780)=""/163, 0xa3}], 0xa}, 0x7}, {{&(0x7f00000018c0)=@can, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000001940)=""/96, 0x60}, {&(0x7f00000019c0)=""/229, 0xe5}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000001ac0)=""/149, 0x95}, {&(0x7f0000001b80)=""/88, 0x58}, {&(0x7f0000001c00)=""/241, 0xf1}, {&(0x7f0000001d00)=""/203, 0xcb}], 0x8, &(0x7f0000001e40)=""/2, 0x2}, 0x8}, {{&(0x7f0000001e80)=@tipc=@name, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001f00)=""/68, 0x44}], 0x1, &(0x7f0000001fc0)=""/132, 0x84}, 0x4}], 0x3, 0x40000040, &(0x7f0000002140)={r3, r4+10000000}) accept4$netrom(r5, 0x0, &(0x7f0000002180), 0x400) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:28 executing program 4: 23:21:28 executing program 2: 23:21:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet6(r1, 0x0, 0x0, 0x40000, &(0x7f0000000000)={0xa, 0x4c20, 0x0, @mcast2, 0x76}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) setgroups(0x8, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r3, r4, r6]) socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={r8, @in6={{0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80ab}}, 0x9, 0x8000}, &(0x7f0000000100)=0x88) 23:21:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:29 executing program 3: 23:21:29 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '/dev/fuse\x00'}, &(0x7f0000000440)=""/234, 0xea) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) 23:21:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff00e) 23:21:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x19) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x20, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x41) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:21:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 23:21:29 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) migrate_pages(0x0, 0xb2, &(0x7f0000000240)=0x7ff, &(0x7f0000000280)=0x1) [ 469.283636][T12040] ===================================================== [ 469.290625][T12040] BUG: KMSAN: uninit-value in sha512_generic_block_fn+0x222a/0x2ac0 [ 469.298640][T12040] CPU: 1 PID: 12040 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 469.307302][T12040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.317352][T12040] Call Trace: [ 469.320700][T12040] dump_stack+0x1df/0x240 [ 469.325060][T12040] kmsan_report+0xf7/0x1e0 [ 469.329579][T12040] __msan_warning+0x58/0xa0 [ 469.334098][T12040] sha512_generic_block_fn+0x222a/0x2ac0 [ 469.339764][T12040] ? kmsan_task_context_state+0x47/0x90 [ 469.345330][T12040] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 469.351460][T12040] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.357278][T12040] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 469.363374][T12040] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 469.369192][T12040] ? kmsan_get_metadata+0x11d/0x180 [ 469.374394][T12040] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.380218][T12040] crypto_sha512_update+0x4cc/0x570 [ 469.385452][T12040] ? crypto_sha224_init+0x210/0x210 [ 469.390657][T12040] crypto_shash_update+0x4e9/0x550 [ 469.395774][T12040] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 469.401933][T12040] ? hash_walk_new_entry+0x6c7/0x770 [ 469.407249][T12040] ? crypto_hash_walk_first+0x1fd/0x360 [ 469.412802][T12040] ? kmsan_get_metadata+0x4f/0x180 [ 469.417921][T12040] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.423734][T12040] shash_async_update+0x113/0x1d0 [ 469.428809][T12040] ? shash_async_init+0x1e0/0x1e0 [ 469.433856][T12040] hash_sendpage+0x8ef/0xdf0 [ 469.438498][T12040] ? hash_recvmsg+0xd30/0xd30 [ 469.443198][T12040] sock_sendpage+0x1e1/0x2c0 [ 469.447809][T12040] pipe_to_sendpage+0x38c/0x4c0 [ 469.452682][T12040] ? sock_fasync+0x250/0x250 [ 469.457302][T12040] __splice_from_pipe+0x565/0xf00 [ 469.462340][T12040] ? generic_splice_sendpage+0x2d0/0x2d0 [ 469.468010][T12040] generic_splice_sendpage+0x1d5/0x2d0 [ 469.473492][T12040] ? iter_file_splice_write+0x1800/0x1800 [ 469.479221][T12040] direct_splice_actor+0x1fd/0x580 [ 469.484352][T12040] ? kmsan_get_metadata+0x4f/0x180 [ 469.489479][T12040] splice_direct_to_actor+0x6b2/0xf50 [ 469.494855][T12040] ? do_splice_direct+0x580/0x580 [ 469.499924][T12040] do_splice_direct+0x342/0x580 [ 469.504824][T12040] do_sendfile+0x101b/0x1d40 [ 469.509463][T12040] __se_compat_sys_sendfile+0x301/0x3c0 [ 469.515026][T12040] ? kmsan_get_metadata+0x11d/0x180 [ 469.520226][T12040] ? __ia32_sys_sendfile64+0x70/0x70 [ 469.525519][T12040] __ia32_compat_sys_sendfile+0x56/0x70 [ 469.531077][T12040] __do_fast_syscall_32+0x2aa/0x400 [ 469.536302][T12040] do_fast_syscall_32+0x6b/0xd0 [ 469.541162][T12040] do_SYSENTER_32+0x73/0x90 [ 469.545688][T12040] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 469.552041][T12040] RIP: 0023:0xf7f28549 [ 469.556098][T12040] Code: Bad RIP value. [ 469.560159][T12040] RSP: 002b:00000000f5d230cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 469.568571][T12040] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000007 [ 469.576539][T12040] RDX: 0000000000000000 RSI: 000000007ffff00e RDI: 0000000000000000 [ 469.584508][T12040] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 469.592490][T12040] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 469.600471][T12040] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 469.608489][T12040] [ 469.610824][T12040] Uninit was created at: [ 469.615074][T12040] kmsan_save_stack_with_flags+0x3c/0x90 [ 469.620710][T12040] kmsan_alloc_page+0xb9/0x180 [ 469.625478][T12040] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 469.631021][T12040] alloc_pages_current+0x672/0x990 [ 469.636130][T12040] push_pipe+0x605/0xb70 [ 469.640370][T12040] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 469.646093][T12040] do_splice_to+0x4fc/0x14f0 [ 469.650684][T12040] splice_direct_to_actor+0x45c/0xf50 [ 469.656054][T12040] do_splice_direct+0x342/0x580 [ 469.660905][T12040] do_sendfile+0x101b/0x1d40 [ 469.665495][T12040] __se_compat_sys_sendfile+0x301/0x3c0 [ 469.671049][T12040] __ia32_compat_sys_sendfile+0x56/0x70 [ 469.676591][T12040] __do_fast_syscall_32+0x2aa/0x400 [ 469.681804][T12040] do_fast_syscall_32+0x6b/0xd0 [ 469.686668][T12040] do_SYSENTER_32+0x73/0x90 [ 469.691205][T12040] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 469.697559][T12040] ===================================================== [ 469.704480][T12040] Disabling lock debugging due to kernel taint [ 469.710626][T12040] Kernel panic - not syncing: panic_on_warn set ... [ 469.717217][T12040] CPU: 1 PID: 12040 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 469.727268][T12040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.737318][T12040] Call Trace: [ 469.740624][T12040] dump_stack+0x1df/0x240 [ 469.745023][T12040] panic+0x3d5/0xc3e [ 469.749012][T12040] kmsan_report+0x1df/0x1e0 [ 469.753523][T12040] __msan_warning+0x58/0xa0 [ 469.758059][T12040] sha512_generic_block_fn+0x222a/0x2ac0 [ 469.763703][T12040] ? kmsan_task_context_state+0x47/0x90 [ 469.769275][T12040] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 469.775398][T12040] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.781211][T12040] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 469.787322][T12040] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 469.793146][T12040] ? kmsan_get_metadata+0x11d/0x180 [ 469.798369][T12040] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.804185][T12040] crypto_sha512_update+0x4cc/0x570 [ 469.809404][T12040] ? crypto_sha224_init+0x210/0x210 [ 469.814607][T12040] crypto_shash_update+0x4e9/0x550 [ 469.819722][T12040] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 469.825883][T12040] ? hash_walk_new_entry+0x6c7/0x770 [ 469.831196][T12040] ? crypto_hash_walk_first+0x1fd/0x360 [ 469.836742][T12040] ? kmsan_get_metadata+0x4f/0x180 [ 469.841859][T12040] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.847681][T12040] shash_async_update+0x113/0x1d0 [ 469.852720][T12040] ? shash_async_init+0x1e0/0x1e0 [ 469.857746][T12040] hash_sendpage+0x8ef/0xdf0 [ 469.862364][T12040] ? hash_recvmsg+0xd30/0xd30 [ 469.867049][T12040] sock_sendpage+0x1e1/0x2c0 [ 469.871659][T12040] pipe_to_sendpage+0x38c/0x4c0 [ 469.876518][T12040] ? sock_fasync+0x250/0x250 [ 469.881130][T12040] __splice_from_pipe+0x565/0xf00 [ 469.886160][T12040] ? generic_splice_sendpage+0x2d0/0x2d0 [ 469.891824][T12040] generic_splice_sendpage+0x1d5/0x2d0 [ 469.897302][T12040] ? iter_file_splice_write+0x1800/0x1800 [ 469.903030][T12040] direct_splice_actor+0x1fd/0x580 [ 469.908167][T12040] ? kmsan_get_metadata+0x4f/0x180 [ 469.913305][T12040] splice_direct_to_actor+0x6b2/0xf50 [ 469.918680][T12040] ? do_splice_direct+0x580/0x580 [ 469.923764][T12040] do_splice_direct+0x342/0x580 [ 469.928671][T12040] do_sendfile+0x101b/0x1d40 [ 469.933306][T12040] __se_compat_sys_sendfile+0x301/0x3c0 [ 469.938865][T12040] ? kmsan_get_metadata+0x11d/0x180 [ 469.944094][T12040] ? __ia32_sys_sendfile64+0x70/0x70 [ 469.949414][T12040] __ia32_compat_sys_sendfile+0x56/0x70 [ 469.954981][T12040] __do_fast_syscall_32+0x2aa/0x400 [ 469.960208][T12040] do_fast_syscall_32+0x6b/0xd0 [ 469.965079][T12040] do_SYSENTER_32+0x73/0x90 [ 469.969591][T12040] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 469.975917][T12040] RIP: 0023:0xf7f28549 [ 469.979976][T12040] Code: Bad RIP value. [ 469.984037][T12040] RSP: 002b:00000000f5d230cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 469.992444][T12040] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000007 [ 470.000411][T12040] RDX: 0000000000000000 RSI: 000000007ffff00e RDI: 0000000000000000 [ 470.008387][T12040] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 470.016360][T12040] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 470.024327][T12040] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 470.033413][T12040] Kernel Offset: 0x2dc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 470.045029][T12040] Rebooting in 86400 seconds..