Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2019/10/05 12:43:53 fuzzer started 2019/10/05 12:43:54 dialing manager at 10.128.0.105:35709 2019/10/05 12:43:54 syscalls: 2523 2019/10/05 12:43:54 code coverage: enabled 2019/10/05 12:43:54 comparison tracing: enabled 2019/10/05 12:43:54 extra coverage: extra coverage is not supported by the kernel 2019/10/05 12:43:54 setuid sandbox: enabled 2019/10/05 12:43:54 namespace sandbox: enabled 2019/10/05 12:43:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/05 12:43:54 fault injection: enabled 2019/10/05 12:43:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/05 12:43:54 net packet injection: enabled 2019/10/05 12:43:54 net device setup: enabled 2019/10/05 12:43:54 concurrency sanitizer: enabled 12:43:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) syzkaller login: [ 51.343785][ T7225] IPVS: ftp: loaded support on port[0] = 21 12:43:59 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) [ 51.431250][ T7225] chnl_net:caif_netlink_parms(): no params data found [ 51.473204][ T7225] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.506252][ T7225] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.514193][ T7225] device bridge_slave_0 entered promiscuous mode [ 51.546939][ T7225] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.554066][ T7225] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.566907][ T7225] device bridge_slave_1 entered promiscuous mode [ 51.609719][ T7225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.627694][ T7225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.670933][ T7225] team0: Port device team_slave_0 added [ 51.684758][ T7228] IPVS: ftp: loaded support on port[0] = 21 [ 51.692622][ T7225] team0: Port device team_slave_1 added 12:43:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 51.768885][ T7225] device hsr_slave_0 entered promiscuous mode [ 51.806625][ T7225] device hsr_slave_1 entered promiscuous mode [ 51.866057][ T7225] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.873180][ T7225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.880580][ T7225] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.887644][ T7225] bridge0: port 1(bridge_slave_0) entered forwarding state 12:43:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) [ 52.073549][ T7225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.092170][ T7231] IPVS: ftp: loaded support on port[0] = 21 [ 52.092829][ T7228] chnl_net:caif_netlink_parms(): no params data found [ 52.137753][ T7225] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.149765][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.167684][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.186750][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.199676][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 52.236799][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.245639][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.252815][ T3511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.310358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.326846][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.334700][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 12:44:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) [ 52.398733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.419685][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.438500][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.474703][ T7225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.498930][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.518522][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.536981][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.598275][ T7225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.622848][ T7228] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.637652][ T7228] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.651317][ T7228] device bridge_slave_0 entered promiscuous mode [ 52.675921][ T7228] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.697714][ T7228] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.705708][ T7228] device bridge_slave_1 entered promiscuous mode [ 52.733105][ T7235] IPVS: ftp: loaded support on port[0] = 21 [ 52.764147][ T7231] chnl_net:caif_netlink_parms(): no params data found [ 52.802524][ T7228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:44:00 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) [ 52.813609][ T7228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.874985][ T7228] team0: Port device team_slave_0 added [ 52.902507][ T7240] IPVS: ftp: loaded support on port[0] = 21 [ 52.912515][ T7228] team0: Port device team_slave_1 added [ 52.969234][ T7231] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.981589][ T7231] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.998239][ T7231] device bridge_slave_0 entered promiscuous mode [ 53.035073][ T7231] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.042533][ T7231] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.052965][ T7231] device bridge_slave_1 entered promiscuous mode 12:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) [ 53.128823][ T7228] device hsr_slave_0 entered promiscuous mode [ 53.166595][ T7228] device hsr_slave_1 entered promiscuous mode [ 53.206248][ T7228] debugfs: Directory 'hsr0' with parent '/' already present! [ 53.240795][ T7247] IPVS: ftp: loaded support on port[0] = 21 [ 53.245205][ T7231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.269540][ T7231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.282491][ T7228] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.289565][ T7228] bridge0: port 2(bridge_slave_1) entered forwarding state 12:44:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) [ 53.321177][ T7231] team0: Port device team_slave_0 added [ 53.328069][ T7231] team0: Port device team_slave_1 added [ 53.448515][ T7231] device hsr_slave_0 entered promiscuous mode [ 53.496577][ T7231] device hsr_slave_1 entered promiscuous mode [ 53.546392][ T7231] debugfs: Directory 'hsr0' with parent '/' already present! [ 53.579845][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.592362][ T7228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.611344][ T7235] chnl_net:caif_netlink_parms(): no params data found 12:44:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) [ 53.647794][ T7228] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.656311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.664146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.687048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.695656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.704302][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.711404][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.740644][ T7240] chnl_net:caif_netlink_parms(): no params data found [ 53.772706][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.781554][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.790297][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.797483][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.805437][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.814687][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.823801][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.832374][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.841721][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.850493][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.859517][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.868305][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.876899][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.885355][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.894230][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:44:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) [ 53.976171][ T7228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.014311][ T7235] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.027237][ T7235] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.040724][ T7235] device bridge_slave_0 entered promiscuous mode [ 54.052506][ T7228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.060411][ T7240] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.068278][ T7240] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.076774][ T7240] device bridge_slave_0 entered promiscuous mode [ 54.085295][ T7240] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.092826][ T7240] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.101334][ T7240] device bridge_slave_1 entered promiscuous mode [ 54.116917][ T7235] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.124190][ T7235] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.132158][ T7235] device bridge_slave_1 entered promiscuous mode [ 54.154507][ T7247] chnl_net:caif_netlink_parms(): no params data found [ 54.184053][ T7235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.200110][ T7231] 8021q: adding VLAN 0 to HW filter on device bond0 12:44:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) [ 54.246586][ T7235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.275504][ T7231] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.298746][ T7240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.335466][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.353423][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.386038][ T7247] bridge0: port 1(bridge_slave_0) entered blocking state 12:44:02 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) [ 54.399130][ T7247] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.413311][ T7247] device bridge_slave_0 entered promiscuous mode [ 54.424194][ T7240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.445365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.458933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.472699][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.479814][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.488258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.500359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.517727][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.524817][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.533198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.542084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.556392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:44:02 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) [ 54.581735][ T7235] team0: Port device team_slave_0 added [ 54.592183][ T7247] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.599990][ T7247] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.620687][ T7247] device bridge_slave_1 entered promiscuous mode [ 54.648195][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.664239][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.688047][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.704353][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.715121][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.724885][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.733613][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.742176][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.750760][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.760211][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.773149][ T7235] team0: Port device team_slave_1 added [ 54.789662][ T7240] team0: Port device team_slave_0 added [ 54.859118][ T7235] device hsr_slave_0 entered promiscuous mode [ 54.896692][ T7235] device hsr_slave_1 entered promiscuous mode [ 54.936327][ T7235] debugfs: Directory 'hsr0' with parent '/' already present! [ 54.951143][ T7247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.961502][ T7240] team0: Port device team_slave_1 added [ 54.974231][ T7231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.984951][ T7247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.022711][ T7247] team0: Port device team_slave_0 added [ 55.030148][ T7247] team0: Port device team_slave_1 added [ 55.061215][ T7240] device hsr_slave_0 entered promiscuous mode [ 55.096732][ T7240] device hsr_slave_1 entered promiscuous mode [ 55.126417][ T7240] debugfs: Directory 'hsr0' with parent '/' already present! [ 55.189339][ T7247] device hsr_slave_0 entered promiscuous mode [ 55.236756][ T7247] device hsr_slave_1 entered promiscuous mode [ 55.276301][ T7247] debugfs: Directory 'hsr0' with parent '/' already present! [ 55.371776][ T7240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.388962][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.397139][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.397787][ C0] hrtimer: interrupt took 32360 ns [ 55.406578][ T7240] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.444257][ T7235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.453714][ T7247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.466383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 55.475444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.484725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.493826][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.501026][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.510174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.523828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.533431][ T17] bridge0: port 2(bridge_slave_1) entered blocking state 12:44:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 55.540552][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.552979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.562706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.581831][ T7235] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.598254][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.610337][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.629038][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.646924][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.655506][ T7251] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.662704][ T7251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.690800][ T7240] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.706003][ T7240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.732150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.744719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.755919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.770060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.781142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.793081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.804319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.817954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.827229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.835672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.871183][ T7247] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.881514][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.895206][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.904599][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.911675][ T7270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.927430][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.937169][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.951441][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.961656][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.975781][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.985137][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.999781][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.011373][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.022327][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.033564][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.045860][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.059311][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.072410][ T7240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.084988][ T7235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.123209][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.138369][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.163739][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.186880][ T7251] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.193966][ T7251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.315252][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.324164][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.332765][ T7251] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.339828][ T7251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.348222][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.357482][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.367098][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.375964][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.385152][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.394314][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.403394][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.415962][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.431090][ T7235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.446807][ T7247] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.463412][ T7247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.489283][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.507227][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.521429][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.530642][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.550375][ T7247] 8021q: adding VLAN 0 to HW filter on device batadv0 12:44:04 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:04 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 12:44:04 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 12:44:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:04 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:05 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 12:44:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 12:44:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:05 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:05 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 12:44:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 12:44:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 12:44:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 12:44:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:07 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:07 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:07 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:08 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:08 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:08 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:44:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:44:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) 12:44:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) [ 62.741276][ T7531] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:44:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) 12:44:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 63.363766][ T7561] device nr0 entered promiscuous mode 12:44:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 12:44:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) 12:44:11 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:12 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) 12:44:12 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) [ 64.806836][ T7558] device nr0 entered promiscuous mode 12:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) [ 65.679390][ T7625] kvm: emulating exchange as write 12:44:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 65.714540][ T7640] device nr0 entered promiscuous mode 12:44:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 66.868398][ T7666] device nr0 entered promiscuous mode 12:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 67.573298][ T7689] device nr0 entered promiscuous mode 12:44:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="d48ab7ac7c512203b50f2774bdba6f65b87ee5b4ea03936b376311304b4efefc94de739fb48d2fb488260749b3669ddfc531062f08dd7625085b74533ffbd2830ec8c103a9ff06c01386c64702aefc2511dcb9e1499202dfc6602ce670c1f30239fc866cb7e60a34c894d80b0919eea17139309c296814c799edc09b472186d2c277f9c0df802d39a9ad377442b5b1087c091fe2808cf381e21a23306cc4623de59f04dfa8357a1c1792e388c2df389b218cfcc60f36603b018962ce205dbbe3b6a9e9566f5e9403e0d57c8f922642017dd2f336f7cfa272222b917f080c93a6ca71ab208bb31c9ee1c42c9e6c9bdda7a80778a2f40ec6a8ae4d747c984c7593c0312f4f6ad1355f39f1fadcc5fb2e3cec3bbec5c4516710514391b04fc2cdedfbc2790efdda03178eec598235338130e3c67e319cc8536779b303660b6ab2b9769e1bf1c2dea25400cdd65fa0bb30024fe554b11ecb580cbc4daeaf41f619261c42809b51383c5edb1fcb320c4963eedcf31c5708602245da8424daf171e3b57c11ae55bb6f82617af34239b2c7441d9b77df74d30882b4a8444bb60fd919c029735fb99e4f5403ac5bd6e5d4988a8157ad675651529c1bb41b578cd5bd2a9fd271ac205bf7d36d5835e2978dec6def34f9ce2ff0211bd49669b294a1fc36f8a4d13da3f3d2da5199d217688a1a54314fdbe8016ee5666847be7ebd043e35655f1b32c2165c6b65913f8c1321425af68030cf5eafaf056b1f5903922c6e0d39ba30f2a5a335c0dfbd7464c20bb05c420a3da8a4cacdd384087328e3b14dd8946a7017ec6f8a4e409cd328bb13f260d31333372107021d4e792cbfd9b39e55048d0791d00240ce0e1ce4c26b6ab05cd2a502f76b9fe5a473c2ec5017810a45f8cc4f93d0e43815ab6be1ced8418f51a8e78241b63231948abcee478234844a53e55c7b8973dac8963b6e8b4e650cff2a9ce255a94ba02e1a64d84246a6c89ac47ddd191f3d5b8765af8d2760a5c45e9cd9030dd5886fbe6c5b19d029b913be30662ebaaeb01d5bc581cdddf5495205b301c3b3bd30e753bc6cbd03842ced5739d054bb9036e8027dfa2b46409c3dd957f15ce141f877976deef40dad71dc2610a06a863fbd44b3e5409be896b96f6f8a0cad67e97445a7e20b4ff46dce9e5626b3b65d3457e66cb4493512947f8ff5809be3130bfa3633fd8d104fc007888520044282a2f23c61563f740884d5e1db42404bcc562269512051ad94122e389d57941e10f545a2fc33601b6e854b033b29be4b813099379f8f5e6e48d942f448c74702730394d5869558934ee83d65869a38390d9955cce785e4e91ecd447e331b6d1d7ea6e288fe093a300b4e900ab676b79a3522805fa061e9d46818d2897adaad8759c9450ad139609d5383f1fd305aa746a28eb733d10409cd84edcf62122e27617d510c85eb001742a2d81cb76eafe637ab0ce3d303b69952b81cfec7ddacc89e7c3c38cce4f0a3d08b9a99dfcb5a0a6e9a7661d919494ef32f8a93f067135b49515bbc4e9641b523b77f8822cfa6029bb8cc19be4fb372c7f216d2b4f4559ccda52968659bc43c1a247103617e0650d3a13151f7a780af430735f2e21a957232f0708be2490f95b6709fc28a7aa8953dc3dbc2182705a789fe20d32497a69ad637f0bae7773c6286295bcca2c75bfb7f247a05b22300c2176c0186936a14a2ca0a10da24da0369a655887da150d91d64881e8c86fcc1f58a488d59d50283c64b6a195a950a0c43b7aca9a72432615dee3d8cfbda958d28a72087073c5016b623d016687fc90c72951be9face8caf117c0ac9f23b9f4fd9598949a0b77bec8c0057e8686b38b344c0b25de15d64b6afd67404acf7383f0974fa44ae570f3288c41d4a94bd9e9a172ce978dc99a469d70f078242100b03feb8a7e46ce05ca0fabd2ceeb51c3b49dfb9088f54ac0ce6b17d0f9ea0ffd38ab849c7964d29711f70d7135f7604dde81c98dac0a4616d2643d91c65b533c5545e89233e3e19b12e5ff3711bc22ecd703ab91d7eb0c8a4338aade23226ede5044db24631e351c2cb9e7d2116b667086374cb9b41e262d5ab5f6e202d792c442cb1feb884c11af8e5f72e59cec089ba5cdc6410939095ffc1ce477b0450fa24697a8b91ef9df0eb7964d1f2d261816fed20768f5eed8ed78850c4bc25e35005adf6906260682ee9f9cc9023ed51f144d980e5a81953562e3386c123d74808cc2287acd985e65b38123e089fb90f7d3098dd5cf7ec41deb1b7792b52d47d66c1a8689b1ab8dbefc8cbca556114072d102245a190c49bda8f43d8a5ca10c2b9d3d49b97d606573158d4842dba476a85ef765b43e4607519847c8e0a4d74398f4e2bdb4b226eb10c75c8709434d8b44c747a771608ac610ebfb3ca17bf8bd911e240382dd0f032a41d40012fd74a98c2b2211e71234a926257139e40af720e5ee8b8a77b008e24fdf748de50deac0fc23cdae2219e7b0f3cc38e23bb091ce6e88e61e5db84e3b7283c9997063736ecc83686efa4e65d91654ce7f9884bf885858131048d7716f158a279535bd59749be536f534c19df02b907075e55aeb0744db23a63c87302ef56d9f47ef1db7d6c53150fda345681a919bd95017c959b93a50b593ffde4fe2891f568da4942bb544773333d84851486689ed947d51e534fa77dea7ccfea307b17c71b442f8e327bfb6c17954ef5b863bbe808aaf832673fa2c5f9ea558792b8844c0c40ab55e231d82a6558c4c4ff0755754cd8771777e8bf4f73321ffb758cbdaeb971f70674a8145bc1fa40bd259d3f8bcebe10ce77496b4d6a6be60770730481c8eab29f2577eb460450823ca5f091233a22fab594dfd5179a63065fdc94c06a228194d6cb4bb458c91b035935ac5c5bc64679385e23d1cd833836d5caaf5430eb641a9f025f8ee9f6fda0ce5a78c70301e874884ec48eea046e0cd0dafafb9eff35b8236f392eaa8f9e735c0498ee17a83cf9f52c7791bc909b6b23f37295932166f34ff61c03922ccfcf5bd28cff1a452d976f250c59f469c49fe5ed4370626b6a6bc270449480fdd025e93e87a94a4ddd6706d63b481ef4c36fd3dc139cce26114ab241e5703ba256e141c9716a3cc538937fd348f2809200727da0eecf203fa1398c1ea4f9e29514c3e397501b01865f3c07c82e7be9f759d0461456f6130ffc795838fd39e1a8ae50467d8af7800fd33826d9b4c517224f73f0edb1655a94cf57d369e0534f8fb16cb2c1ea5374343a4120afdd2df490f6ecf48cd9c99d5df51dc3d121d6f2ecf55c81682c0668cf2b138cad6147469071fd2ef2577010e252c72098110068cd250c88df16bd89c1ba3ed40a57c890906a2357142cd487afae7430e2f5ae18ac3582c9b559bf7c8caab2ecd47b9e3597ba47e64d2a2e796da0022fb9e35fc948b6dd7ee7a64a77c0c0181b36bef6cfe4c64328d995619ec83fb9e5732a5058f82819f07df5d131cfa2a6e545e6f1c97ba03adf6a5a66d2170f7a4fd31abb26bd16858703088da96815c08cdbc522e45f65fff45eae173745b6ed6e83c49a927e454f88aad03effbd082ee098dbc232cbfd36e3fe01d604c1bb281b58b1de2a6fe61472f84326b2320be6cfbc2930c782aeace13e7f980de62b40b6c8c438efefd1b31192cb65985c6ec4950c3c6e415ed2fdccf46daecf5381cb380399a74b9712ada21e847baa33dd075bff6d299bccd385e81ca081e00a56900a1fbfb091ab93c4590371889ace28e7d253b3c23251e30a4c780a89aae0a649b54b626494323788a15f152e3061e22951f347ce64375586b878e24549ac78e487546568856e582247c0c7ad09dac235e55d05e7e0f3644c0d631288f298c3f19d0249791d994bfc0c6c6975ac00ae7fa05b2d0e25ea5dfb73ca746af813d3d730d170461fb4844e3e7c08f96514acbdc4a9cbe28e56ed192b9c469e651007ba70c608166588ac3fff54683e9b3d553afc644b31702be264b461c76466546b970573b60bc5db4692443159801f6c223309e444ad2f49bf17c86888df7594d6c6fd92461d16f0ae187a56ecedbea28ca8a4ecc9b0c99b0a039b5484de0f798ab0713c53bdb84d388547d27015b51a4b773fe74db3418897885133cc0fe590ebebb8f42aa6ae27ad6473797f7258d5f432f71693a8f50630657bf9cf2510822802c162f4b09b8943dd66ce366b0703eb4deedf1df5f8f092af3774954f5cb84ef217da0b1d9315752d0166228f149d4bafc618a07e10d7e03149379ae3e24c03de3883bbf757dcc8dce31915eb2bb92bee0eefc8402ae6f8ad28d4dda6c1a4ce9130eefa23dbb770de97216d786d07b7ed0057b7d2", 0xc16}], 0x1}, 0x0) [ 68.137988][ T7699] device nr0 entered promiscuous mode [ 68.468423][ T7698] device nr0 entered promiscuous mode [ 68.696488][ T7708] device nr0 entered promiscuous mode 12:44:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 69.213387][ T7731] device nr0 entered promiscuous mode [ 69.573912][ T7740] device nr0 entered promiscuous mode 12:44:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 70.036433][ T7752] device nr0 entered promiscuous mode [ 70.042192][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 12:44:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) [ 70.724320][ T7788] device nr0 entered promiscuous mode [ 71.103692][ T7787] device nr0 entered promiscuous mode [ 71.360717][ T7808] device nr0 entered promiscuous mode 12:44:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 72.617838][ T7831] device nr0 entered promiscuous mode 12:44:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) [ 73.047843][ T7840] device nr0 entered promiscuous mode 12:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 73.378799][ T7849] device nr0 entered promiscuous mode 12:44:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 12:44:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:21 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:44:22 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:22 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 74.695171][ T7914] device nr0 entered promiscuous mode 12:44:22 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:22 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:22 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 12:44:23 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:23 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:23 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:23 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:24 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:25 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:25 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:25 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:25 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:25 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @broadcast}], 0x6c) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 12:44:25 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbsize={'logbsize', 0x3d, [0x31]}}]}) 12:44:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5414, 0x719000) 12:44:25 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x7fffffffefff) 12:44:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) 12:44:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000280)) [ 78.205925][ T8181] XFS (loop4): invalid logbufsize: 1 [not 16k,32k,64k,128k or 256k] 12:44:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) 12:44:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5414, 0x719000) 12:44:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000280)) 12:44:26 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x7fffffffefff) 12:44:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbsize={'logbsize', 0x3d, [0x31]}}]}) 12:44:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) [ 78.822348][ T8216] XFS (loop4): invalid logbufsize: 1 [not 16k,32k,64k,128k or 256k] 12:44:26 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5414, 0x719000) 12:44:26 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x7fffffffefff) 12:44:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000280)) 12:44:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) 12:44:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbsize={'logbsize', 0x3d, [0x31]}}]}) [ 79.221003][ T8235] XFS (loop4): invalid logbufsize: 1 [not 16k,32k,64k,128k or 256k] 12:44:26 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5414, 0x719000) 12:44:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000280)) 12:44:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x7fffffffefff) 12:44:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbsize={'logbsize', 0x3d, [0x31]}}]}) 12:44:27 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) [ 79.799474][ T8264] XFS (loop4): invalid logbufsize: 1 [not 16k,32k,64k,128k or 256k] 12:44:27 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:27 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:27 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:27 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:28 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:28 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:28 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:28 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:28 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:28 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:29 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:29 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:29 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:30 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:30 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:30 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:30 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:30 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbsize={'logbsize', 0x3d, [0x31]}}]}) 12:44:31 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x7fffffffefff) 12:44:31 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) [ 83.837643][ T8415] XFS (loop1): invalid logbufsize: 1 [not 16k,32k,64k,128k or 256k] 12:44:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) 12:44:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbsize={'logbsize', 0x3d, [0x31]}}]}) 12:44:31 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x7fffffffefff) 12:44:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) 12:44:32 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:32 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) [ 84.412046][ T8432] XFS (loop1): invalid logbufsize: 1 [not 16k,32k,64k,128k or 256k] 12:44:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbsize={'logbsize', 0x3d, [0x31]}}]}) 12:44:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) 12:44:32 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x7fffffffefff) 12:44:32 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:32 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) [ 85.079397][ T8467] XFS (loop1): invalid logbufsize: 1 [not 16k,32k,64k,128k or 256k] 12:44:32 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 12:44:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:33 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 12:44:33 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) [ 85.570595][ T8485] UBIFS error (pid: 8485): cannot open "ubi8_0x0", error -19 12:44:33 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) 12:44:33 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 85.601635][ T8485] UBIFS error (pid: 8485): cannot open "ubi8_0x0", error -19 [ 85.681056][ T8495] devpts: called with bogus options 12:44:33 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 12:44:33 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) 12:44:33 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 12:44:33 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 86.107821][ T8510] UBIFS error (pid: 8510): cannot open "ubi8_0x0", error -19 12:44:34 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) [ 86.240975][ T8513] UBIFS error (pid: 8513): cannot open "ubi8_0x0", error -19 [ 86.425793][ T8519] UBIFS error (pid: 8519): cannot open "ubi8_0x0", error -19 12:44:34 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) [ 86.465344][ T8524] devpts: called with bogus options 12:44:34 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 12:44:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:34 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 12:44:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 86.524834][ T8522] UBIFS error (pid: 8522): cannot open "ubi8_0x0", error -19 12:44:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 86.783890][ T8535] UBIFS error (pid: 8535): cannot open "ubi8_0x0", error -19 [ 86.904523][ T8540] UBIFS error (pid: 8540): cannot open "ubi8_0x0", error -19 [ 86.937540][ T8544] devpts: called with bogus options 12:44:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:34 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) [ 86.986858][ T8543] devpts: called with bogus options 12:44:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 87.028858][ T8548] devpts: called with bogus options 12:44:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 87.284498][ T8560] devpts: called with bogus options [ 87.307483][ T8561] devpts: called with bogus options 12:44:35 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) 12:44:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 87.385117][ T8567] devpts: called with bogus options [ 87.387889][ T8568] devpts: called with bogus options [ 87.490129][ T8574] devpts: called with bogus options 12:44:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 87.791265][ T8584] devpts: called with bogus options 12:44:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 87.878251][ T8588] devpts: called with bogus options 12:44:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 87.940298][ T8593] devpts: called with bogus options 12:44:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 88.129966][ T8600] devpts: called with bogus options [ 88.187406][ T8601] devpts: called with bogus options 12:44:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:35 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) 12:44:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 88.433068][ T8608] devpts: called with bogus options [ 88.435375][ T8613] devpts: called with bogus options 12:44:36 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, &(0x7f0000000140), 0x0) [ 88.555311][ T8619] devpts: called with bogus options [ 88.587049][ T8621] devpts: called with bogus options [ 88.762609][ T8625] ================================================================== [ 88.770813][ T8625] BUG: KCSAN: data-race in ext4_es_lookup_extent / ext4_es_lookup_extent [ 88.779216][ T8625] [ 88.781546][ T8625] write to 0xffff88812994bc28 of 8 bytes by task 8624 on cpu 1: [ 88.789186][ T8625] ext4_es_lookup_extent+0x3d3/0x510 [ 88.794480][ T8625] ext4_map_blocks+0xc2/0xf70 [ 88.799163][ T8625] ext4_mpage_readpages+0x92b/0x1270 [ 88.804444][ T8625] ext4_readpages+0x92/0xc0 [ 88.808951][ T8625] read_pages+0xa2/0x2d0 [ 88.813201][ T8625] __do_page_cache_readahead+0x353/0x390 [ 88.818831][ T8625] ondemand_readahead+0x35d/0x710 [ 88.823851][ T8625] page_cache_async_readahead+0x22c/0x250 [ 88.829574][ T8625] generic_file_read_iter+0xffc/0x1440 [ 88.835032][ T8625] ext4_file_read_iter+0xfa/0x240 [ 88.840058][ T8625] generic_file_splice_read+0x35c/0x500 [ 88.845753][ T8625] do_splice_to+0xf2/0x130 [ 88.850173][ T8625] splice_direct_to_actor+0x1a1/0x510 [ 88.855542][ T8625] do_splice_direct+0x161/0x1e0 [ 88.860465][ T8625] [ 88.862795][ T8625] read to 0xffff88812994bc28 of 8 bytes by task 8625 on cpu 0: [ 88.870337][ T8625] ext4_es_lookup_extent+0x3ba/0x510 [ 88.875621][ T8625] ext4_map_blocks+0xc2/0xf70 [ 88.880295][ T8625] ext4_mpage_readpages+0x92b/0x1270 [ 88.885578][ T8625] ext4_readpages+0x92/0xc0 [ 88.890078][ T8625] read_pages+0xa2/0x2d0 [ 88.894317][ T8625] __do_page_cache_readahead+0x353/0x390 [ 88.899941][ T8625] ondemand_readahead+0x35d/0x710 [ 88.904956][ T8625] page_cache_async_readahead+0x22c/0x250 [ 88.910674][ T8625] generic_file_read_iter+0xffc/0x1440 [ 88.916134][ T8625] ext4_file_read_iter+0xfa/0x240 [ 88.921161][ T8625] generic_file_splice_read+0x35c/0x500 [ 88.926701][ T8625] do_splice_to+0xf2/0x130 [ 88.931134][ T8625] splice_direct_to_actor+0x1a1/0x510 [ 88.936512][ T8625] [ 88.938830][ T8625] Reported by Kernel Concurrency Sanitizer on: [ 88.945068][ T8625] CPU: 0 PID: 8625 Comm: syz-executor.1 Not tainted 5.3.0+ #0 [ 88.952512][ T8625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.962729][ T8625] ================================================================== [ 88.970803][ T8625] Kernel panic - not syncing: panic_on_warn set ... [ 88.977397][ T8625] CPU: 0 PID: 8625 Comm: syz-executor.1 Not tainted 5.3.0+ #0 [ 88.984845][ T8625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.994897][ T8625] Call Trace: [ 88.998197][ T8625] dump_stack+0xf5/0x159 [ 89.002450][ T8625] panic+0x209/0x639 [ 89.006350][ T8625] ? vprintk_func+0x8d/0x140 [ 89.010943][ T8625] kcsan_report.cold+0x57/0xeb [ 89.015803][ T8625] __kcsan_setup_watchpoint+0x342/0x500 [ 89.021438][ T8625] __tsan_read8+0x2c/0x30 [ 89.025769][ T8625] ext4_es_lookup_extent+0x3ba/0x510 [ 89.031065][ T8625] ext4_map_blocks+0xc2/0xf70 [ 89.035753][ T8625] ext4_mpage_readpages+0x92b/0x1270 [ 89.041062][ T8625] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 89.046952][ T8625] ? ext4_invalidatepage+0x1e0/0x1e0 [ 89.052235][ T8625] ext4_readpages+0x92/0xc0 [ 89.056735][ T8625] ? ext4_invalidatepage+0x1e0/0x1e0 [ 89.062370][ T8625] read_pages+0xa2/0x2d0 [ 89.066621][ T8625] __do_page_cache_readahead+0x353/0x390 [ 89.072260][ T8625] ondemand_readahead+0x35d/0x710 [ 89.077297][ T8625] page_cache_async_readahead+0x22c/0x250 [ 89.083020][ T8625] generic_file_read_iter+0xffc/0x1440 [ 89.088491][ T8625] ext4_file_read_iter+0xfa/0x240 [ 89.093525][ T8625] generic_file_splice_read+0x35c/0x500 [ 89.099083][ T8625] do_splice_to+0xf2/0x130 [ 89.103536][ T8625] ? add_to_pipe+0x1a0/0x1a0 [ 89.108129][ T8625] ? add_to_pipe+0x1a0/0x1a0 [ 89.112743][ T8625] splice_direct_to_actor+0x1a1/0x510 [ 89.118114][ T8625] ? generic_pipe_buf_nosteal+0x20/0x20 [ 89.123659][ T8625] do_splice_direct+0x161/0x1e0 [ 89.128521][ T8625] do_sendfile+0x384/0x7f0 [ 89.132942][ T8625] __x64_sys_sendfile64+0x12a/0x140 [ 89.138150][ T8625] do_syscall_64+0xcf/0x2f0 [ 89.142665][ T8625] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 89.148549][ T8625] RIP: 0033:0x459a59 12:44:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:44:36 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x3610f74d89a4a0e, 0x0, 0x1, 0x9}}) socket(0x10, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x2, 0x0, 0x400000, 0x1, 0x0, 0x10000000000000}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x3, 0x12}, {0xfff, 0x705}, {0x4, 0xfffa}, {0x7, 0x1f}]}) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 89.152463][ T8625] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 89.172069][ T8625] RSP: 002b:00007fbe4e880c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 89.180485][ T8625] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459a59 [ 89.185336][ T8633] devpts: called with bogus options [ 89.188452][ T8625] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 89.188461][ T8625] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 89.188470][ T8625] R10: 02008000fffffffe R11: 0000000000000246 R12: 00007fbe4e8816d4 [ 89.188478][ T8625] R13: 00000000004c7489 R14: 00000000004dd038 R15: 00000000ffffffff [ 89.190065][ T8625] Kernel Offset: disabled [ 89.231421][ T8625] Rebooting in 86400 seconds..