[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2020/06/17 12:01:43 fuzzer started 2020/06/17 12:01:43 dialing manager at 10.128.0.105:40489 2020/06/17 12:01:52 syscalls: 3085 2020/06/17 12:01:52 code coverage: enabled 2020/06/17 12:01:52 comparison tracing: enabled 2020/06/17 12:01:52 extra coverage: enabled 2020/06/17 12:01:52 setuid sandbox: enabled 2020/06/17 12:01:52 namespace sandbox: enabled 2020/06/17 12:01:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/17 12:01:52 fault injection: enabled 2020/06/17 12:01:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/17 12:01:52 net packet injection: enabled 2020/06/17 12:01:52 net device setup: enabled 2020/06/17 12:01:52 concurrency sanitizer: enabled 2020/06/17 12:01:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/17 12:01:52 USB emulation: enabled 2020/06/17 12:01:54 suppressing KCSAN reports in functions: 'blk_mq_dispatch_rq_list' 'alloc_pid' 'dd_has_work' '__writeback_single_inode' 'page_counter_charge' 'shmem_file_read_iter' 'run_timer_softirq' 'futex_wait_queue_me' 'complete_signal' 'ext4_free_inodes_count' 'generic_write_end' 'do_nanosleep' 'ktime_get_real_seconds' 'copy_process' 'ep_poll' 'ext4_sync_file' 'mod_timer' 'pcpu_alloc' 'find_get_pages_range_tag' 'tick_sched_do_timer' '__ext4_new_inode' 'do_signal_stop' 'generic_fillattr' 'file_update_time' '__rb_rotate_set_parents' 12:03:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19a, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36cea17bd8d700000000000000003f2623193c8ff3177fc84e28d36d47e7f970ed174ce21c760da77598e5821b74c38949570d4ef85426a2de07f4a215f3e1a5538450ec70deefcfbe2677e06e487e1a5c79bb11cddc9463d98486c7bcea0514732ab48f1593e0443caf845b2daef88ea08fc6c13d9b0a0c2d87c37fde975ae8d7f3aea639b5cd24b07e421eede9fa79474866f05207ea6d3149b58919c974847324887a4bf04468eca4e71aa8905a8cb42825f992092013d75009e062cfb40296e8a9d6cc25bdf438409a65da4efe731240ba640688089f29f3c7834f6e114500512d3937ef9c96a344feaa8f13299594a6f56119692a782ee9c660820a11902f4800980d99fc2837a79ac68cfa33de65bdfb96645bdd4f7c6a10020bf6ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syzkaller login: [ 143.584598][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 143.663007][ T8922] chnl_net:caif_netlink_parms(): no params data found 12:03:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 143.718437][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.725807][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.734672][ T8922] device bridge_slave_0 entered promiscuous mode [ 143.743408][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.750612][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.758979][ T8922] device bridge_slave_1 entered promiscuous mode [ 143.790529][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.813869][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.862329][ T8922] team0: Port device team_slave_0 added [ 143.872575][ T8922] team0: Port device team_slave_1 added [ 143.883693][ T9068] IPVS: ftp: loaded support on port[0] = 21 [ 143.904752][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.921931][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.981555][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.996593][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.003995][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.031393][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:03:16 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) dup2(r1, r0) [ 144.124119][ T8922] device hsr_slave_0 entered promiscuous mode [ 144.181776][ T8922] device hsr_slave_1 entered promiscuous mode [ 144.261133][ T9117] IPVS: ftp: loaded support on port[0] = 21 [ 144.324857][ T9068] chnl_net:caif_netlink_parms(): no params data found 12:03:16 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) [ 144.436032][ T9117] chnl_net:caif_netlink_parms(): no params data found [ 144.446231][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.505637][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.563775][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.614666][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 12:03:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 144.699672][ T9068] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.712544][ T9068] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.720704][ T9068] device bridge_slave_0 entered promiscuous mode [ 144.747791][ T9360] IPVS: ftp: loaded support on port[0] = 21 [ 144.772003][ T9068] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.779098][ T9068] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.790033][ T9068] device bridge_slave_1 entered promiscuous mode [ 144.865095][ T9117] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.873385][ T9117] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.881016][ T9117] device bridge_slave_0 entered promiscuous mode [ 144.913958][ T9068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.933159][ T9117] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.940494][ T9117] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.952136][ T9417] IPVS: ftp: loaded support on port[0] = 21 [ 144.966286][ T9117] device bridge_slave_1 entered promiscuous mode [ 144.983554][ T9068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:03:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 145.063197][ T9068] team0: Port device team_slave_0 added [ 145.083178][ T9117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.111388][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.134328][ T9117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.148060][ T9068] team0: Port device team_slave_1 added [ 145.181243][ T9068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.191429][ T9068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.218206][ T9068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.219886][ T9068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.219905][ T9068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.219913][ T9068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.241246][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.299991][ T9533] IPVS: ftp: loaded support on port[0] = 21 [ 145.308883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.316903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.325292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.334488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.344636][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.352056][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.359934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.368732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.377234][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.384425][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.392207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.401647][ T9360] chnl_net:caif_netlink_parms(): no params data found [ 145.420092][ T9117] team0: Port device team_slave_0 added [ 145.431366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.483527][ T9068] device hsr_slave_0 entered promiscuous mode [ 145.522068][ T9068] device hsr_slave_1 entered promiscuous mode [ 145.581596][ T9068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.589184][ T9068] Cannot create hsr debugfs directory [ 145.604300][ T9117] team0: Port device team_slave_1 added [ 145.641278][ T9417] chnl_net:caif_netlink_parms(): no params data found [ 145.652490][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.661724][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.670300][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.686632][ T9117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.694058][ T9117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.720445][ T9117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.754778][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.763254][ T9117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.770227][ T9117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.796607][ T9117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.828311][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.837236][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.879559][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.888445][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.906343][ T9360] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.913574][ T9360] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.921120][ T9360] device bridge_slave_0 entered promiscuous mode [ 145.930487][ T9360] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.938247][ T9360] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.946584][ T9360] device bridge_slave_1 entered promiscuous mode [ 145.961487][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.970149][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.023867][ T9117] device hsr_slave_0 entered promiscuous mode [ 146.061863][ T9117] device hsr_slave_1 entered promiscuous mode [ 146.121529][ T9117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.129203][ T9117] Cannot create hsr debugfs directory [ 146.146061][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.164194][ T9360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.197390][ T9360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.206566][ T9068] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.253451][ T9417] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.260624][ T9417] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.268859][ T9417] device bridge_slave_0 entered promiscuous mode [ 146.279452][ T9417] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.287423][ T9417] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.295600][ T9417] device bridge_slave_1 entered promiscuous mode [ 146.319753][ T9417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.330586][ T9068] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.375101][ T9068] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.424268][ T9068] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.483013][ T9360] team0: Port device team_slave_0 added [ 146.491147][ T9417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.518968][ T9360] team0: Port device team_slave_1 added [ 146.573240][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.582345][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.602342][ T9417] team0: Port device team_slave_0 added [ 146.612240][ T9360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.619248][ T9360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.647099][ T9360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.659093][ T9533] chnl_net:caif_netlink_parms(): no params data found [ 146.669226][ T9417] team0: Port device team_slave_1 added [ 146.688580][ T9417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.696417][ T9417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.726805][ T9417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.740011][ T9360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.749291][ T9360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.776369][ T9360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.792174][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.804935][ T9417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.813469][ T9417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.840519][ T9417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.865644][ T9117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 146.927033][ T9117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.043633][ T9360] device hsr_slave_0 entered promiscuous mode [ 147.101848][ T9360] device hsr_slave_1 entered promiscuous mode [ 147.141624][ T9360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.149212][ T9360] Cannot create hsr debugfs directory [ 147.155615][ T9117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.221489][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.230206][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.293747][ T9417] device hsr_slave_0 entered promiscuous mode [ 147.361713][ T9417] device hsr_slave_1 entered promiscuous mode [ 147.411476][ T9417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.419080][ T9417] Cannot create hsr debugfs directory [ 147.433639][ T9117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.526036][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.535066][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.545956][ T9533] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.555548][ T9533] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.563668][ T9533] device bridge_slave_0 entered promiscuous mode [ 147.570624][ T8922] device veth0_vlan entered promiscuous mode [ 147.582949][ T9068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.604593][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.614450][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.623687][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.630799][ T9533] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.638869][ T9533] device bridge_slave_1 entered promiscuous mode [ 147.678418][ T8922] device veth1_vlan entered promiscuous mode [ 147.693887][ T9533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.706103][ T9533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.721115][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.729955][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.739194][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.747641][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.769206][ T9068] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.791997][ T9533] team0: Port device team_slave_0 added [ 147.817593][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.826358][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.835601][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.842709][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.850593][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.860309][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.868852][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.876240][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.884097][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.893524][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.903125][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.913147][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.932094][ T9533] team0: Port device team_slave_1 added [ 147.950387][ T8922] device veth0_macvtap entered promiscuous mode [ 147.958991][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.980959][ T9360] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 148.045493][ T9360] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 148.106392][ T8922] device veth1_macvtap entered promiscuous mode [ 148.113803][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.124280][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.133134][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.141845][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.150681][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.173896][ T9360] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 148.234576][ T9360] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 148.273231][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.283952][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.293929][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.300890][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.327899][ T9533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.357213][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.367787][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.376515][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.384926][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.393608][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.404346][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.411370][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.438048][ T9533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.463148][ T9417] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 148.514233][ T9417] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 148.554422][ T9417] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.633971][ T9417] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.723444][ T9533] device hsr_slave_0 entered promiscuous mode [ 148.781849][ T9533] device hsr_slave_1 entered promiscuous mode [ 148.851437][ T9533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.859013][ T9533] Cannot create hsr debugfs directory [ 148.879487][ T9068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.888757][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.903001][ T9117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.916715][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.926441][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.972905][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.980748][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.994160][ T9117] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.011433][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.018999][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.041504][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.050448][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.068435][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.075651][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.232868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.240936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.250235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.259444][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.266523][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.276412][ T9068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.291306][ T9533] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 149.344307][ T9533] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 149.384244][ T9533] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 149.453227][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.462272][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.501504][ T9533] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.604740][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.613677][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.622902][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.632560][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.641559][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.650210][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.659573][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.678416][ T9117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.689704][ T9117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.703641][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.712963][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.721281][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.729599][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.762061][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.769708][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.777930][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.786527][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.794362][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.804422][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.812609][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.828373][ T9117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.838226][ T9068] device veth0_vlan entered promiscuous mode [ 149.856810][ T9417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.884008][ T9068] device veth1_vlan entered promiscuous mode [ 149.890579][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.899518][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.908857][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.921696][ T9360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.936629][ T9417] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.956210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.964360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.972536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.989049][ T9117] device veth0_vlan entered promiscuous mode [ 150.012952][ T9068] device veth0_macvtap entered promiscuous mode [ 150.032600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.042422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.050992][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.058373][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.066875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.075324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.084514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.093193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.101872][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.108946][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.116983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.126054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.134891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.142822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.158557][ T9117] device veth1_vlan entered promiscuous mode [ 150.175315][ T9360] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.186832][ T9068] device veth1_macvtap entered promiscuous mode [ 150.200490][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.208744][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.216946][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.225934][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.234438][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.242816][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.251124][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.260753][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.285695][ T9533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.295235][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.304107][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.313618][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.322987][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.334003][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.342681][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.350927][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.361714][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.370524][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.381644][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.388686][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.398853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.407105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.432853][ T9117] device veth0_macvtap entered promiscuous mode [ 150.440194][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.450176][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.459256][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.468555][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.485473][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.498299][ T9533] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.511910][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.523292][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.532427][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.540275][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.549992][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.559681][ T8595] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.567455][ T8595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.584646][ T9117] device veth1_macvtap entered promiscuous mode [ 150.602597][ T9068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.614257][ T9068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.626707][ T9068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.640351][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.648918][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.658216][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.667921][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.677086][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.686061][ T3580] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.693335][ T3580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.701109][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.710742][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.720534][ T3580] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.727868][ T3580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.735928][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.744907][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.754250][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.763628][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.772498][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.803051][ T9068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.813937][ T9068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.826311][ T9068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.836229][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.844263][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.853087][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.863579][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.871062][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.879078][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.888064][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.897022][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.906122][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.915038][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.923964][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.945348][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.956232][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.967516][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.978921][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.990715][ T9117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.011414][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.024365][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.035239][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.046654][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.058617][ T9117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.069817][ T9417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.082003][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.091114][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.100606][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.110459][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.120486][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.130929][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.140356][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.167156][ T9360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.179101][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.218082][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.227509][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.237533][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.246615][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.255087][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.263761][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.272605][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.282152][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.292585][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.415929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.425597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.451384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.459081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.485519][ T9533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.498350][ T9360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.602444][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.612150][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.649937][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.667294][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.689383][ T9417] device veth0_vlan entered promiscuous mode 12:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 151.711818][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.720291][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.751426][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 12:03:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) dup2(r1, r0) [ 151.781403][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.804578][ T9417] device veth1_vlan entered promiscuous mode [ 151.859570][ T9360] device veth0_vlan entered promiscuous mode [ 151.875575][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.887015][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:03:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) dup2(r1, r0) [ 151.924341][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.933140][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.960659][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.001876][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.009967][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.030647][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 152.058535][ T9360] device veth1_vlan entered promiscuous mode 12:03:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) dup2(r1, r0) [ 152.105710][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.136698][ T9533] device veth0_vlan entered promiscuous mode [ 152.164966][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.174787][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.186927][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.204617][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.239007][ T9533] device veth1_vlan entered promiscuous mode [ 152.256887][ T9417] device veth0_macvtap entered promiscuous mode [ 152.268723][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.278045][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:03:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 152.288601][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.297043][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.334220][ T9417] device veth1_macvtap entered promiscuous mode [ 152.348926][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.359312][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.371030][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.380816][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.413960][ T9360] device veth0_macvtap entered promiscuous mode [ 152.441535][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.449695][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:03:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19a, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 152.463714][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.477139][ T9417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.491477][ T9417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.502491][ T9417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.523536][ T9417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.550026][ T9417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:03:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 152.579262][ T9417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.605035][ T9417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.616814][ T9360] device veth1_macvtap entered promiscuous mode [ 152.638782][ T9533] device veth0_macvtap entered promiscuous mode [ 152.656938][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.669396][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.684512][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.697827][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.714573][ T9417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.755024][ T9417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.799121][ T9417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.812508][ T9417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.842982][ T9417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.873812][ T9417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.904923][ T9417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.929783][ T9533] device veth1_macvtap entered promiscuous mode [ 152.939022][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.952717][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.962291][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.993275][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.011481][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.031113][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.052972][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.063552][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.074938][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.085202][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.096339][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.108253][ T9360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.212835][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.221843][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.233875][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.245029][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.255117][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.265911][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.275906][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.286789][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.296681][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.307124][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.318612][ T9360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.382513][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.394041][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.443385][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.469851][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.480762][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.495294][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.515359][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.540279][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.561974][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.591127][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.600967][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.619004][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.630667][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.641854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.650631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.668174][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.681226][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.693603][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.705084][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.717242][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.728214][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.740078][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.752609][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.763163][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.774834][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.786284][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.833025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.841844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:03:26 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) 12:03:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 154.246520][ C0] hrtimer: interrupt took 26299 ns [ 154.294748][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 154.414790][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:03:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 12:03:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:03:26 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) 12:03:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 154.534144][T10260] syz-executor.5 (10260) used greatest stack depth: 10104 bytes left 12:03:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 154.708097][T10292] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:03:26 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) 12:03:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19a, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:03:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 12:03:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="100829bd7000ffdbdf25050000009c0005001c00020008000200c300000008000200ff0f0000080003000100000008000100756470001400020008000400000000000800020000000000080001006574680008000100657468001c00020008000200b800000008000300000200000800010017000000080001006574680008000100756470001c00020008000300ffffff7f0800030008000000080001000200000008000100657468003800070008000100b300000008000100040000000800010004000000080001009821951308000100010400000c00030005000000000000000c0002000800020001000000040004003c000900080002000000008008000200a83b0000080001000104000008000200040000000800020003000000080001000900000008000100000000002000070008000100ffff0000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:03:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfff) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 155.835863][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 155.963398][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 155.993105][T10317] syz-executor.2 (10317) used greatest stack depth: 9848 bytes left 12:03:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfff) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 156.178469][T10321] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:03:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 156.362177][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 156.660755][T10375] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:03:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19a, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36cea17bd8d700000000000000003f2623193c8ff3177fc84e28d36d47e7f970ed174ce21c760da77598e5821b74c38949570d4ef85426a2de07f4a215f3e1a5538450ec70deefcfbe2677e06e487e1a5c79bb11cddc9463d98486c7bcea0514732ab48f1593e0443caf845b2daef88ea08fc6c13d9b0a0c2d87c37fde975ae8d7f3aea639b5cd24b07e421eede9fa79474866f05207ea6d3149b58919c974847324887a4bf04468eca4e71aa8905a8cb42825f992092013d75009e062cfb40296e8a9d6cc25bdf438409a65da4efe731240ba640688089f29f3c7834f6e114500512d3937ef9c96a344feaa8f13299594a6f56119692a782ee9c660820a11902f4800980d99fc2837a79ac68cfa33de65bdfb96645bdd4f7c6a10020bf6ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:03:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfff) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 12:03:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:03:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, r3/1000+10000}, 0x10) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:03:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 12:03:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfff) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 158.810026][T10388] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 158.958163][T10397] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:03:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x5, 0x0) 12:03:30 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 159.260794][T10419] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop4 scanned by syz-executor.4 (10419) 12:03:31 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 159.354788][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:03:31 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 159.510070][T10419] BTRFS error (device loop4): superblock checksum mismatch [ 159.529208][T10419] BTRFS error (device loop4): open_ctree failed 12:03:33 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc0ed0000, 0x0) 12:03:33 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) 12:03:33 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x5, 0x0) 12:03:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 12:03:33 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:33 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) 12:03:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc0ed0000, 0x0) [ 161.947779][T10465] BTRFS error (device loop4): superblock checksum mismatch [ 161.998556][T10465] BTRFS error (device loop4): open_ctree failed 12:03:34 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc0ed0000, 0x0) 12:03:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:34 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc0ed0000, 0x0) 12:03:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x5, 0x0) [ 162.421065][T10507] BTRFS error (device loop4): superblock checksum mismatch [ 162.450650][T10507] BTRFS error (device loop4): open_ctree failed 12:03:34 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f0000000000000000000000000000180034"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 12:03:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x5, 0x0) 12:03:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 12:03:34 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f0000000000000000000000000000180034"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) [ 162.891722][T10525] BTRFS error (device loop4): superblock checksum mismatch [ 162.917653][T10525] BTRFS error (device loop4): open_ctree failed 12:03:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f0000000000000000000000000000180034"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 12:03:35 executing program 4: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f0000000000000000000000000000180034"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 12:03:35 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:35 executing program 3: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:35 executing program 4: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:35 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 12:03:35 executing program 4: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:35 executing program 3: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:35 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:36 executing program 3: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:36 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:36 executing program 4: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:36 executing program 3: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:36 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:36 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:36 executing program 4: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 3: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 1: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 4: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 0: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 4: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 3: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 0: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 2: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:37 executing program 1: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 3: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 4: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:37 executing program 0: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:38 executing program 3: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:38 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:38 executing program 1: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:38 executing program 4: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:38 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x68, &(0x7f0000000040), 0x4) 12:03:38 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x68, &(0x7f0000000040), 0x4) 12:03:38 executing program 2: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:38 executing program 3: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:38 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x68, &(0x7f0000000040), 0x4) 12:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:03:38 executing program 4: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 12:03:38 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:38 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x68, &(0x7f0000000040), 0x4) 12:03:38 executing program 2: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:03:38 executing program 3: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 12:03:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:03:38 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x747000) 12:03:39 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x400, 0xc, 0x82}, 0x40) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 12:03:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:03:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:03:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8a4dd67eaadc7a4768628d2ca167b35c13cbe825556581830b2b3de270a38b76384763d0b76731d5cc1423dfdc14087c565c22fbcc097cca32767a54dcf40de"}, 0x48}}, 0x0) 12:03:39 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:39 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x747000) 12:03:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000001, 0x0) 12:03:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:03:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8a4dd67eaadc7a4768628d2ca167b35c13cbe825556581830b2b3de270a38b76384763d0b76731d5cc1423dfdc14087c565c22fbcc097cca32767a54dcf40de"}, 0x48}}, 0x0) 12:03:39 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x400, 0xc, 0x82}, 0x40) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 12:03:39 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x747000) 12:03:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:03:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8a4dd67eaadc7a4768628d2ca167b35c13cbe825556581830b2b3de270a38b76384763d0b76731d5cc1423dfdc14087c565c22fbcc097cca32767a54dcf40de"}, 0x48}}, 0x0) 12:03:39 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x400, 0xc, 0x82}, 0x40) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 12:03:39 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x747000) 12:03:39 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:40 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8a4dd67eaadc7a4768628d2ca167b35c13cbe825556581830b2b3de270a38b76384763d0b76731d5cc1423dfdc14087c565c22fbcc097cca32767a54dcf40de"}, 0x48}}, 0x0) 12:03:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000001, 0x0) 12:03:40 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:40 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x400, 0xc, 0x82}, 0x40) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 12:03:40 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:40 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:40 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:40 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:40 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000001, 0x0) 12:03:41 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:41 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000001, 0x0) 12:03:42 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:42 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8a4dd67eaadc7a4768628d2ca167b35c13cbe825556581830b2b3de270a38b76384763d0b76731d5cc1423dfdc14087c565c22fbcc097cca32767a54dcf40de"}, 0x48}}, 0x0) 12:03:43 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:43 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8a4dd67eaadc7a4768628d2ca167b35c13cbe825556581830b2b3de270a38b76384763d0b76731d5cc1423dfdc14087c565c22fbcc097cca32767a54dcf40de"}, 0x48}}, 0x0) 12:03:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8a4dd67eaadc7a4768628d2ca167b35c13cbe825556581830b2b3de270a38b76384763d0b76731d5cc1423dfdc14087c565c22fbcc097cca32767a54dcf40de"}, 0x48}}, 0x0) 12:03:43 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000b0000000000010000001400020077673200000300000000000000000000240003"], 0x4c}, 0x1, 0x1faa}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000000f) 12:03:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:43 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 12:03:43 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) [ 171.531118][ T27] audit: type=1804 audit(1592395423.461:2): pid=11029 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir691977676/syzkaller.wuea3j/25/cgroup.controllers" dev="sda1" ino=15868 res=1 12:03:43 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r10, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5}, &(0x7f0000000540)=0x98) 12:03:43 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:03:43 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r2}) close(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x26) 12:03:44 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) [ 172.043315][T11044] ptrace attach of "/root/syz-executor.0"[11046] was attempted by "/root/syz-executor.0"[11044] 12:03:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000b0000000000010000001400020077673200000300000000000000000000240003"], 0x4c}, 0x1, 0x1faa}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000000f) 12:03:44 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 172.510283][ T27] audit: type=1804 audit(1592395424.431:3): pid=11059 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir691977676/syzkaller.wuea3j/26/cgroup.controllers" dev="sda1" ino=15862 res=1 12:03:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000b0000000000010000001400020077673200000300000000000000000000240003"], 0x4c}, 0x1, 0x1faa}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000000f) 12:03:44 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) [ 173.088740][ T27] audit: type=1800 audit(1592395425.011:4): pid=11058 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15877 res=0 12:03:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 173.285495][ T27] audit: type=1804 audit(1592395425.211:5): pid=11077 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir691977676/syzkaller.wuea3j/27/cgroup.controllers" dev="sda1" ino=15886 res=1 12:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:46 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r2}) close(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x26) 12:03:46 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000b0000000000010000001400020077673200000300000000000000000000240003"], 0x4c}, 0x1, 0x1faa}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000000f) 12:03:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 174.359009][ T27] audit: type=1804 audit(1592395426.281:6): pid=11098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir691977676/syzkaller.wuea3j/28/cgroup.controllers" dev="sda1" ino=15895 res=1 12:03:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:48 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:48 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 177.112926][ T27] audit: type=1800 audit(1592395429.041:7): pid=11101 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15900 res=0 12:03:49 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r2}) close(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x26) 12:03:49 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:03:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 181.739617][ T27] audit: type=1800 audit(1592395433.661:8): pid=11135 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15914 res=0 12:03:53 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r2}) close(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x26) 12:03:53 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:03:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:54 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:03:55 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 183.593360][ T27] audit: type=1800 audit(1592395435.521:9): pid=11166 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15919 res=0 12:03:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:56 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:57 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:57 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:03:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:58 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:59 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:03:59 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:03:59 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:03:59 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:03:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 12:03:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x0, 0x0, 0x280}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x44}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0x0, 0x0}, {0xf, &(0x7f0000000600)=@string={0xf, 0x3, "ffa1575fdd0618c430a5e09ce7"}}, {0x41, &(0x7f0000000780)=@string={0x41, 0x3, "fbefe77869d49fe371c8939d9315886b0526b9f6137c2070d2d212b09634ec474ddb034938e4cdaac329c9a4094e70bca85f1d8b1a418a96198b746f1adeee"}}]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000680)={0x14}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:04:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:04:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 12:04:01 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000600)=ANY=[@ANYBLOB="901100001411010228bd7000fddbdf250500000cc1ababa4cac0370ee3fa6d55ba16800423272ed29a12cb2192751b0fe019544cea7004e5beddf125b26c9d2b99c756c45bb3d428f814880af4ae917c344569c6355221236cc99dd6b74c0a2989f72bf8397c9c823d918d1a8052ccd7415bd4ba9e0341a6832c9337f2712a8047761f7256a1adb10000000000000000000000000000000079109f33fe3147be5467d66eb66fd76be1ca400cd3595aeb24560c4be05a3bc906595e68c7b2940778fb1b1a4a47ae48b6d8d19c9765ff3686e0da08ef4278af2e1f3d500d862d750a9c8a874913d811acb78438772d447cdc1aa99a7015b36639fb2c1c1e24630e81c1ef53f4da605ce6b50efe91bc3b040ef583be8b36ccf0b1ba685311d3548b"], 0x1190}, 0x1, 0x0, 0x0, 0x4008980}, 0x991) unshare(0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) fcntl$notify(r2, 0x402, 0x2cca374e77d9bdfd) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r3) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 12:04:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 12:04:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 12:04:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 12:04:03 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) getpid() writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:04:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 12:04:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 12:04:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 12:04:03 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 12:04:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd}) 12:04:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 12:04:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 12:04:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd}) 12:04:04 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 12:04:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:04:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd}) 12:04:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001", 0x4b}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:04:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 12:04:05 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 12:04:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd}) 12:04:05 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:04:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc9c752b50319089dced041b5fa9cfa96ceea1f41fbb5aef46290c6c7edc309367c6bbccce83efb33f3d17f1f54a5a2b6b0886ed5f9f001112316d5febaac94616affb40b3aa4c2e5843fc43234107"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 12:04:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socket(0x11, 0x800000003, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}, 0x0]) 12:04:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 12:04:05 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 12:04:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc9c752b50319089dced041b5fa9cfa96ceea1f41fbb5aef46290c6c7edc309367c6bbccce83efb33f3d17f1f54a5a2b6b0886ed5f9f001112316d5febaac94616affb40b3aa4c2e5843fc43234107"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 12:04:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 12:04:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:04:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001", 0x4b}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:04:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) 12:04:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc9c752b50319089dced041b5fa9cfa96ceea1f41fbb5aef46290c6c7edc309367c6bbccce83efb33f3d17f1f54a5a2b6b0886ed5f9f001112316d5febaac94616affb40b3aa4c2e5843fc43234107"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 12:04:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 12:04:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socket(0x11, 0x800000003, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}, 0x0]) 12:04:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:04:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 12:04:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc9c752b50319089dced041b5fa9cfa96ceea1f41fbb5aef46290c6c7edc309367c6bbccce83efb33f3d17f1f54a5a2b6b0886ed5f9f001112316d5febaac94616affb40b3aa4c2e5843fc43234107"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 12:04:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socket(0x11, 0x800000003, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}, 0x0]) 12:04:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) 12:04:07 executing program 0: r0 = mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/246, 0xfffffffffffffc41, 0x4001002000000000, 0x0) 12:04:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x80011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x1e, &(0x7f0000000100)=@assoc_value, 0x8) 12:04:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001", 0x4b}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:04:07 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:04:07 executing program 0: r0 = mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/246, 0xfffffffffffffc41, 0x4001002000000000, 0x0) 12:04:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x80011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x1e, &(0x7f0000000100)=@assoc_value, 0x8) 12:04:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) 12:04:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socket(0x11, 0x800000003, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}, 0x0]) 12:04:07 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') [ 195.673772][T11445] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. 12:04:07 executing program 0: r0 = mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/246, 0xfffffffffffffc41, 0x4001002000000000, 0x0) 12:04:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x80011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x1e, &(0x7f0000000100)=@assoc_value, 0x8) 12:04:07 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:04:07 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:04:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) [ 196.020667][T11471] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/4' not defined. 12:04:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001", 0x4b}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:04:08 executing program 0: r0 = mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/246, 0xfffffffffffffc41, 0x4001002000000000, 0x0) 12:04:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x80011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x1e, &(0x7f0000000100)=@assoc_value, 0x8) 12:04:08 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:04:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:04:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000040)) 12:04:08 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:04:08 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000180)) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 12:04:08 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 12:04:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000040)) 12:04:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627618c92b5de505502166ebe89bd618b5202a8aff53ef7eae0946bed8cf57bf03bdf414633402c5f054ccbb37f45aecedadac8b61cdeb42fb5dd34719289bb65beb57a3ec499614a0eab8b6aa7a0a9815847", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:08 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 12:04:09 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000180)) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 12:04:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000040)) 12:04:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 12:04:09 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 12:04:09 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000180)) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) [ 197.632996][T11552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:04:09 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 12:04:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000040)) 12:04:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 12:04:09 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000180)) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 12:04:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) [ 197.994141][T11565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.107471][T11573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:04:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627618c92b5de505502166ebe89bd618b5202a8aff53ef7eae0946bed8cf57bf03bdf414633402c5f054ccbb37f45aecedadac8b61cdeb42fb5dd34719289bb65beb57a3ec499614a0eab8b6aa7a0a9815847", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:11 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000180)) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 12:04:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 12:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 12:04:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 12:04:11 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000180)) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) [ 199.972374][T11594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.006239][T11595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 12:04:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 12:04:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) [ 200.240984][T11613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:04:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) [ 200.296900][T11615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:04:12 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000180)) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 12:04:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 12:04:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627618c92b5de505502166ebe89bd618b5202a8aff53ef7eae0946bed8cf57bf03bdf414633402c5f054ccbb37f45aecedadac8b61cdeb42fb5dd34719289bb65beb57a3ec499614a0eab8b6aa7a0a9815847", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627618c92b5de505502166ebe89bd618b5202a8aff53ef7eae0946bed8cf57bf03bdf414633402c5f054ccbb37f45aecedadac8b61cdeb42fb5dd34719289bb65beb57a3ec499614a0eab8b6aa7a0a9815847", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 12:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 12:04:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 12:04:14 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 12:04:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x35, 0x0, "8caf724f2de07a3d5ab78abd69434f1fb9f21154f75034846f578f3912d0b7654749f32b7b10160c56f5ad939a1954e4d6dad712bfee3d759bb716f4eab67b1e03e0fa08caaa193333dbf0ca1399aeb8"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 12:04:15 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:15 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 12:04:15 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627618c92b5de505502166ebe89bd618b5202a8aff53ef7eae0946bed8cf57bf03bdf414633402c5f054ccbb37f45aecedadac8b61cdeb42fb5dd34719289bb65beb57a3ec499614a0eab8b6aa7a0a9815847", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x35, 0x0, "8caf724f2de07a3d5ab78abd69434f1fb9f21154f75034846f578f3912d0b7654749f32b7b10160c56f5ad939a1954e4d6dad712bfee3d759bb716f4eab67b1e03e0fa08caaa193333dbf0ca1399aeb8"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 12:04:17 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 12:04:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627618c92b5de505502166ebe89bd618b5202a8aff53ef7eae0946bed8cf57bf03bdf414633402c5f054ccbb37f45aecedadac8b61cdeb42fb5dd34719289bb65beb57a3ec499614a0eab8b6aa7a0a9815847", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:17 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:18 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x35, 0x0, "8caf724f2de07a3d5ab78abd69434f1fb9f21154f75034846f578f3912d0b7654749f32b7b10160c56f5ad939a1954e4d6dad712bfee3d759bb716f4eab67b1e03e0fa08caaa193333dbf0ca1399aeb8"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 12:04:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x35, 0x0, "8caf724f2de07a3d5ab78abd69434f1fb9f21154f75034846f578f3912d0b7654749f32b7b10160c56f5ad939a1954e4d6dad712bfee3d759bb716f4eab67b1e03e0fa08caaa193333dbf0ca1399aeb8"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 12:04:18 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 12:04:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x35, 0x0, "8caf724f2de07a3d5ab78abd69434f1fb9f21154f75034846f578f3912d0b7654749f32b7b10160c56f5ad939a1954e4d6dad712bfee3d759bb716f4eab67b1e03e0fa08caaa193333dbf0ca1399aeb8"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 12:04:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x35, 0x0, "8caf724f2de07a3d5ab78abd69434f1fb9f21154f75034846f578f3912d0b7654749f32b7b10160c56f5ad939a1954e4d6dad712bfee3d759bb716f4eab67b1e03e0fa08caaa193333dbf0ca1399aeb8"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 12:04:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627618c92b5de505502166ebe89bd618b5202a8aff53ef7eae0946bed8cf57bf03bdf414633402c5f054ccbb37f45aecedadac8b61cdeb42fb5dd34719289bb65beb57a3ec499614a0eab8b6aa7a0a9815847", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:21 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 12:04:21 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:21 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x35, 0x0, "8caf724f2de07a3d5ab78abd69434f1fb9f21154f75034846f578f3912d0b7654749f32b7b10160c56f5ad939a1954e4d6dad712bfee3d759bb716f4eab67b1e03e0fa08caaa193333dbf0ca1399aeb8"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 12:04:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x220, 0x4c, 0x274, 0x220, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 12:04:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x220, 0x4c, 0x274, 0x220, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 12:04:21 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:21 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x220, 0x4c, 0x274, 0x220, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 209.614985][T11747] IPVS: ftp: loaded support on port[0] = 21 [ 209.728826][T11758] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 209.824977][T11770] x_tables: duplicate underflow at hook 3 [ 209.929546][T11761] x_tables: duplicate underflow at hook 3 [ 210.092260][T11747] IPVS: ftp: loaded support on port[0] = 21 [ 210.371490][ T3745] tipc: TX() has been purged, node left! [ 211.839612][ T3745] tipc: TX() has been purged, node left! 12:04:24 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 12:04:24 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:04:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x220, 0x4c, 0x274, 0x220, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 12:04:24 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 12:04:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:24 executing program 2: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 12:04:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) [ 212.547495][T11835] x_tables: duplicate underflow at hook 3 [ 212.627574][T11832] IPVS: ftp: loaded support on port[0] = 21 12:04:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) [ 212.709591][T11844] IPVS: ftp: loaded support on port[0] = 21 12:04:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 212.856029][T11849] x_tables: duplicate underflow at hook 3 [ 212.912712][T11843] IPVS: ftp: loaded support on port[0] = 21 [ 213.097254][T11868] x_tables: duplicate underflow at hook 3 12:04:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:25 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 213.472926][T11898] x_tables: duplicate underflow at hook 3 [ 214.739998][ T3745] tipc: TX() has been purged, node left! 12:04:26 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 12:04:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:26 executing program 2: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 215.100465][T11948] IPVS: ftp: loaded support on port[0] = 21 [ 215.144886][T11953] x_tables: duplicate underflow at hook 3 [ 215.243791][T11952] IPVS: ftp: loaded support on port[0] = 21 12:04:27 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 12:04:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) [ 215.591384][T11980] x_tables: duplicate underflow at hook 3 [ 215.593497][T11985] x_tables: duplicate underflow at hook 3 [ 215.683447][T11992] IPVS: ftp: loaded support on port[0] = 21 [ 215.744807][T11995] x_tables: duplicate underflow at hook 3 12:04:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:27 executing program 2: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 216.124477][T12039] x_tables: duplicate underflow at hook 3 12:04:27 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 216.175753][T12041] x_tables: duplicate underflow at hook 3 [ 216.212325][T12042] x_tables: duplicate underflow at hook 3 12:04:28 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff0500050000000000050021000100000006"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$TCGETX(r4, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 12:04:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) [ 216.400730][T12044] IPVS: ftp: loaded support on port[0] = 21 [ 216.543953][T12048] IPVS: ftp: loaded support on port[0] = 21 [ 216.683817][T12062] x_tables: duplicate underflow at hook 3 [ 216.708994][T12064] x_tables: duplicate underflow at hook 3 [ 216.733622][T12067] x_tables: duplicate underflow at hook 3 [ 216.810704][T12054] IPVS: ftp: loaded support on port[0] = 21 12:04:28 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:28 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, &(0x7f0000000300)=""/152, 0x98) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x1, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xff000000, 0x0, 0xff], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x17, 0x6, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x2, 0x8, 0x8, 0x200, @local, @private0={0xfc, 0x0, [], 0x1}, @remote, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x980, 0x20}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 12:04:29 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:29 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:29 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 218.826416][ T3745] tipc: TX() has been purged, node left! [ 218.986799][ T3745] tipc: TX() has been purged, node left! [ 219.128417][ T3745] tipc: TX() has been purged, node left! 12:04:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:04:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:31 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:31 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:31 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x12}]}]}]}, 0x38}}, 0x0) 12:04:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x12}]}]}]}, 0x38}}, 0x0) 12:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x12}]}]}]}, 0x38}}, 0x0) 12:04:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:04:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x12}]}]}]}, 0x38}}, 0x0) 12:04:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x12}]}]}]}, 0x38}}, 0x0) 12:04:32 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0) 12:04:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaead, 0x0) [ 220.431235][T12248] dlm: non-version read from control device 26 12:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x12}]}]}]}, 0x38}}, 0x0) 12:04:32 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x12}]}]}]}, 0x38}}, 0x0) 12:04:32 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0) 12:04:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaead, 0x0) 12:04:32 executing program 2: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) [ 220.796599][T12268] dlm: non-version read from control device 26 12:04:32 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 12:04:32 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:04:32 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0) 12:04:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6}}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}]}}]}, 0x4c}}, 0x0) 12:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaead, 0x0) [ 221.118290][T12285] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 221.219204][T12288] dlm: non-version read from control device 26 12:04:33 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 12:04:33 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0) 12:04:33 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 12:04:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6}}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}]}}]}, 0x4c}}, 0x0) 12:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaead, 0x0) 12:04:33 executing program 2: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) [ 221.575175][T12313] dlm: non-version read from control device 26 12:04:33 executing program 4: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:33 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 12:04:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6}}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}]}}]}, 0x4c}}, 0x0) 12:04:33 executing program 3: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:33 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 12:04:34 executing program 2: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6}}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}]}}]}, 0x4c}}, 0x0) 12:04:34 executing program 4: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:34 executing program 3: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:34 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 12:04:34 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 12:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6}}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}]}}]}, 0x4c}}, 0x0) 12:04:34 executing program 4: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6}}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}]}}]}, 0x4c}}, 0x0) 12:04:34 executing program 2: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:35 executing program 3: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='\'mime_typelo,\x00', 0xe, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x800) 12:04:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6}}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}]}}]}, 0x4c}}, 0x0) 12:04:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@umask={'umask', 0x3d, 0xffffffff00000001}}]}) 12:04:35 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:35 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) [ 223.711550][T12407] hfs: umask requires a value [ 223.721987][T12407] hfs: unable to parse mount options 12:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x1801, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 12:04:35 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 12:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:35 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:36 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:36 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x1801, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 12:04:36 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:36 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 12:04:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x1801, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 12:04:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 12:04:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:37 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x1801, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 12:04:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:37 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 12:04:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:38 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 12:04:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:38 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:38 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:38 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:38 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:38 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 12:04:38 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:38 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:39 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 12:04:39 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:39 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 12:04:39 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:39 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7a, 0x0, &(0x7f0000000100)) 12:04:39 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:40 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000007c0)='connect aa:aa:aa:aa:aa:10 2', 0x1b) 12:04:40 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:40 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:04:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket$alg(0x26, 0x5, 0x0) writev(r3, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)="6cb27982637c9d22662f77b6643f577eadff7fdf4745b68fcd75000911ddd7552301", 0x22}], 0x2) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000180), 0x2) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 12:04:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0x17b, 0x10000], [0xc1]}) 12:04:40 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000007c0)='connect aa:aa:aa:aa:aa:10 2', 0x1b) 12:04:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040563d, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 12:04:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 230.009516][T12724] ================================================================== [ 230.017836][T12724] BUG: KCSAN: data-race in __delete_from_page_cache / shmem_recalc_inode [ 230.026233][T12724] [ 230.028563][T12724] write to 0xffff88811fee9248 of 8 bytes by task 12772 on cpu 1: [ 230.036444][T12724] __delete_from_page_cache+0x1e4/0x490 [ 230.041982][T12724] __remove_mapping+0x2ea/0x540 [ 230.046821][T12724] shrink_page_list+0x1148/0x2a40 [ 230.051936][T12724] reclaim_pages+0x5de/0x830 [ 230.056530][T12724] madvise_cold_or_pageout_pte_range+0xc31/0x1b20 [ 230.063072][T12724] __walk_page_range+0xa6e/0x1550 [ 230.068194][T12724] walk_page_range+0x14c/0x280 [ 230.072958][T12724] madvise_pageout+0x15e/0x200 [ 230.077778][T12724] do_madvise+0x865/0x12c0 [ 230.082187][T12724] __x64_sys_madvise+0x48/0x60 [ 230.086948][T12724] do_syscall_64+0xc7/0x3b0 [ 230.091441][T12724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.097308][T12724] [ 230.099627][T12724] read to 0xffff88811fee9248 of 8 bytes by task 12724 on cpu 0: [ 230.107256][T12724] shmem_recalc_inode+0x50/0x180 [ 230.112196][T12724] shmem_getpage_gfp+0x5ca/0x16c0 [ 230.117214][T12724] shmem_fault+0x117/0x4b0 [ 230.121882][T12724] __do_fault+0xa8/0x1e0 [ 230.126112][T12724] __handle_mm_fault+0x295c/0x2da0 [ 230.131243][T12724] handle_mm_fault+0x21c/0x540 [ 230.136085][T12724] __get_user_pages+0x533/0x11c0 [ 230.141797][T12724] populate_vma_page_range+0xdc/0x100 [ 230.147247][T12724] __mm_populate+0x168/0x2b0 [ 230.151824][T12724] vm_mmap_pgoff+0x185/0x190 [ 230.156418][T12724] ksys_mmap_pgoff+0x96/0x420 [ 230.161089][T12724] do_syscall_64+0xc7/0x3b0 [ 230.165582][T12724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.171623][T12724] [ 230.173933][T12724] Reported by Kernel Concurrency Sanitizer on: [ 230.180109][T12724] CPU: 0 PID: 12724 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 230.188825][T12724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.199051][T12724] ================================================================== [ 230.207195][T12724] Kernel panic - not syncing: panic_on_warn set ... [ 230.213775][T12724] CPU: 0 PID: 12724 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 230.222425][T12724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.232574][T12724] Call Trace: [ 230.235875][T12724] dump_stack+0x11d/0x187 [ 230.240204][T12724] panic+0x210/0x640 [ 230.244109][T12724] ? vprintk_func+0x89/0x13a [ 230.248777][T12724] kcsan_report.cold+0xc/0x1a [ 230.253452][T12724] kcsan_setup_watchpoint+0x3fb/0x440 [ 230.259197][T12724] shmem_recalc_inode+0x50/0x180 [ 230.264393][T12724] shmem_getpage_gfp+0x5ca/0x16c0 [ 230.269421][T12724] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 230.275313][T12724] shmem_fault+0x117/0x4b0 [ 230.279738][T12724] __do_fault+0xa8/0x1e0 [ 230.283973][T12724] __handle_mm_fault+0x295c/0x2da0 [ 230.289090][T12724] handle_mm_fault+0x21c/0x540 [ 230.293849][T12724] __get_user_pages+0x533/0x11c0 [ 230.298879][T12724] populate_vma_page_range+0xdc/0x100 [ 230.304250][T12724] __mm_populate+0x168/0x2b0 [ 230.308839][T12724] vm_mmap_pgoff+0x185/0x190 [ 230.313425][T12724] ksys_mmap_pgoff+0x96/0x420 [ 230.318110][T12724] ? debug_smp_processor_id+0x3f/0x129 [ 230.323565][T12724] do_syscall_64+0xc7/0x3b0 [ 230.328069][T12724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.333948][T12724] RIP: 0033:0x45ca59 [ 230.337839][T12724] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.357432][T12724] RSP: 002b:00007fd1797bbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 230.365833][T12724] RAX: ffffffffffffffda RBX: 00000000004f6720 RCX: 000000000045ca59 [ 230.373791][T12724] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 230.382530][T12724] RBP: 000000000078bf00 R08: ffffffffffffffff R09: 0000000000000000 [ 230.390588][T12724] R10: 0000000000008031 R11: 0000000000000246 R12: 00000000ffffffff [ 230.398550][T12724] R13: 0000000000000755 R14: 00000000004ca40b R15: 00007fd1797bc6d4 [ 230.407800][T12724] Kernel Offset: disabled [ 230.412298][T12724] Rebooting in 86400 seconds..