procfs(0x0, &(0x7f0000000380)='net/ptype\x00') sendfile(r0, r1, 0x0, 0xedc0) 23:37:39 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\b\xe1\a\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) syz_open_dev$vbi(0x0, 0x1, 0x2) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) getpid() sched_setparam(0x0, &(0x7f0000000100)) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0x0) dup(0xffffffffffffffff) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 23:37:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r2, 0x409, 0x8) 23:37:39 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) acct(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') sendfile(r0, r1, 0x0, 0xedc0) 23:37:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x94}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 23:37:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 23:37:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x94}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 23:37:39 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(&(0x7f0000000440)=0x2, 0x0, 0x2, &(0x7f0000000500)={0x0, r3+10000000}, 0x0, 0x0) 23:37:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "ff2b642982074dc3ae071c6c8714b3893ca7caaf1d20c4e66634e957cfa555639b2fb00fd04485e2010000070000000000000014e06eea18d053"}, 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 23:37:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r2, 0x409, 0x8) 23:37:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2a7, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) [ 564.638268][T17723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:37:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x94}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) [ 564.690559][T17730] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 23:37:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2a7, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) [ 564.936989][T17738] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 23:37:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "ff2b642982074dc3ae071c6c8714b3893ca7caaf1d20c4e66634e957cfa555639b2fb00fd04485e2010000070000000000000014e06eea18d053"}, 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 23:37:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "ff2b642982074dc3ae071c6c8714b3893ca7caaf1d20c4e66634e957cfa555639b2fb00fd04485e2010000070000000000000014e06eea18d053"}, 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 23:37:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x94}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 23:37:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2a7, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 23:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:37:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc020662a, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) [ 565.105600][T17749] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. [ 565.125864][T17748] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 565.243652][T17752] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 565.266860][T17752] device gretap0 entered promiscuous mode [ 565.289795][T17752] device gretap0 left promiscuous mode 23:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:37:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2a7, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 23:37:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "ff2b642982074dc3ae071c6c8714b3893ca7caaf1d20c4e66634e957cfa555639b2fb00fd04485e2010000070000000000000014e06eea18d053"}, 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 23:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:37:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "ff2b642982074dc3ae071c6c8714b3893ca7caaf1d20c4e66634e957cfa555639b2fb00fd04485e2010000070000000000000014e06eea18d053"}, 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 565.496357][T17763] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. [ 565.548966][T17755] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 565.585849][T17755] device gretap0 entered promiscuous mode 23:37:40 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x49d}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) [ 565.609154][T17755] device gretap0 left promiscuous mode 23:37:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "ff2b642982074dc3ae071c6c8714b3893ca7caaf1d20c4e66634e957cfa555639b2fb00fd04485e2010000070000000000000014e06eea18d053"}, 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 23:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:37:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "ff2b642982074dc3ae071c6c8714b3893ca7caaf1d20c4e66634e957cfa555639b2fb00fd04485e2010000070000000000000014e06eea18d053"}, 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 23:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:37:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:37:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc020662a, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) 23:37:41 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x60000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xcc62, 0x7ff, 0x800}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x6], 0x1f000, 0xc0010}) ioctl$KVM_RUN(0xffffffffffffffff, 0x8090ae81, 0x0) 23:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:37:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 566.205291][T17791] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 23:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 566.284533][T17791] device gretap0 entered promiscuous mode [ 566.298582][ T27] audit: type=1804 audit(1579390661.458:155): pid=17794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir973200159/syzkaller.hOz2sY/291/bus" dev="sda1" ino=16593 res=1 [ 566.324474][T17791] device gretap0 left promiscuous mode [ 566.379640][ T27] audit: type=1804 audit(1579390661.508:156): pid=17800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir973200159/syzkaller.hOz2sY/291/bus" dev="sda1" ino=16593 res=1 23:37:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:37:41 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 566.776750][T17816] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 23:37:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 23:37:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 566.881888][T17816] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 23:37:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc020662a, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) [ 566.979358][T17816] F2FS-fs (loop4): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 567.000232][T17816] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 23:37:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) [ 567.065051][ T27] audit: type=1804 audit(1579390662.228:157): pid=17800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir973200159/syzkaller.hOz2sY/291/bus" dev="sda1" ino=16593 res=1 [ 567.113411][T17816] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 567.140190][T17816] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 567.152212][T17816] F2FS-fs (loop4): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 567.162469][T17816] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 567.166209][T17833] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 567.212602][T17833] device gretap0 entered promiscuous mode [ 567.234803][T17833] device gretap0 left promiscuous mode [ 567.245961][ T27] audit: type=1804 audit(1579390662.328:158): pid=17800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir973200159/syzkaller.hOz2sY/291/bus" dev="sda1" ino=16593 res=1 23:37:42 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 567.393868][ T27] audit: type=1804 audit(1579390662.348:159): pid=17794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir973200159/syzkaller.hOz2sY/291/bus" dev="sda1" ino=16593 res=1 23:37:42 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x60000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xcc62, 0x7ff, 0x800}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x6], 0x1f000, 0xc0010}) ioctl$KVM_RUN(0xffffffffffffffff, 0x8090ae81, 0x0) 23:37:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 23:37:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 567.644641][T17846] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 567.679918][T17846] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 23:37:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc020662a, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) [ 567.705439][T17846] F2FS-fs (loop4): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 567.750280][T17846] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 567.762923][T17856] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 567.774136][T17856] device gretap0 entered promiscuous mode [ 567.782109][T17856] device gretap0 left promiscuous mode [ 567.845102][ T27] audit: type=1804 audit(1579390663.008:160): pid=17849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir973200159/syzkaller.hOz2sY/292/bus" dev="sda1" ino=16702 res=1 [ 567.889941][ T27] audit: type=1804 audit(1579390663.048:161): pid=17864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir973200159/syzkaller.hOz2sY/292/bus" dev="sda1" ino=16702 res=1 23:37:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 23:37:43 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 23:37:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:37:43 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x60000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xcc62, 0x7ff, 0x800}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x6], 0x1f000, 0xc0010}) ioctl$KVM_RUN(0xffffffffffffffff, 0x8090ae81, 0x0) [ 568.288276][T17876] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 23:37:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 568.336150][T17876] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 568.368917][T17876] F2FS-fs (loop4): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 568.386384][ T27] audit: type=1804 audit(1579390663.548:162): pid=17881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="bus" dev="sda1" ino=16749 res=1 [ 568.396534][T17876] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 568.439114][ T27] audit: type=1804 audit(1579390663.568:163): pid=17881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="bus" dev="sda1" ino=16749 res=1 [ 568.501021][ T27] audit: type=1804 audit(1579390663.598:164): pid=17883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir239103509/syzkaller.FCsp4c/395/bus" dev="sda1" ino=16673 res=1 23:37:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:43 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x60000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xcc62, 0x7ff, 0x800}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x6], 0x1f000, 0xc0010}) ioctl$KVM_RUN(0xffffffffffffffff, 0x8090ae81, 0x0) 23:37:43 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 568.932010][T17898] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 568.939914][T17898] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 23:37:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 569.000349][T17898] F2FS-fs (loop4): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 569.040320][T17898] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 23:37:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:44 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x60000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xcc62, 0x7ff, 0x800}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x6], 0x1f000, 0xc0010}) ioctl$KVM_RUN(0xffffffffffffffff, 0x8090ae81, 0x0) 23:37:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x3c) 23:37:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x3c) 23:37:45 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x60000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xcc62, 0x7ff, 0x800}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x6], 0x1f000, 0xc0010}) ioctl$KVM_RUN(0xffffffffffffffff, 0x8090ae81, 0x0) 23:37:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x3c) 23:37:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:45 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x60000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xcc62, 0x7ff, 0x800}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x6], 0x1f000, 0xc0010}) ioctl$KVM_RUN(0xffffffffffffffff, 0x8090ae81, 0x0) 23:37:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x3c) 23:37:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:45 executing program 1: r0 = socket(0x10, 0x20001000000003, 0x0) write(r0, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) [ 570.954478][T17973] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 23:37:46 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @remote}, 0x10) close(r0) 23:37:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x58, 0x0, 0x2, [{0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x8, 0x0, 'selfppp0'}]}, 0x58) 23:37:46 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) r1 = socket(0x0, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c98", 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:37:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:46 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @remote}, 0x10) close(r0) 23:37:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x58, 0x0, 0x2, [{0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x8, 0x0, 'selfppp0'}]}, 0x58) 23:37:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x85) pipe(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000180)='syz0\x00', 0xfffffffffffffffd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x6, 0x1, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="4652362469fedf060f5f80ac31f7e5755efdd5483d4e302cba7cf5db83dfdcce42514078bd80319106ba7765128e5b7287e08c4e3903632f765b97201fd0cda0e38368092008efdeabd9743f49cda6d65cb143dd97ecc189c994982d0e2b8f042b5d67d53d0db38fd459ef21f2c47188b7e0ccc782e359795928c2b0c7cfafc25de445e683aa9c8ad55504b60ba7c6", 0x8f}, {&(0x7f0000000540)="77396861ae9e1396ca7af710283d31899f6ea134e0fb7a4e6be6b018a5306ee1f13d98fa0a0fd1ff5341c5177e55910696f17aa868376f0fe393e00a64f5b635d536962bf65dabe5317b3873edf2822755402d1cc5ae5bccafabd7618e20ca90d2", 0x61}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x100000001, 0x80000) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fbe9013fad1b27b0d42e4492e8428447583da8d63e9bfb44fb45143c680e04c33b58851e18dfb0c5af90d05725e372d23920b67176d350b827fe5f66b0edae9c3e706b99d261d19ef1a9b9617ed55792e8f3826bd988daa000064466f65cdb935282659c226e9f361b13ae53cf2e8980f979dec689847c3ae4eed699dffa146b0e1d42673e876f3392b307d8db59f4d861de0d9294bdb0a7046c7ea1dc92f69053aaebbf2b12b83435213551ee9393af87cfb798ee004fdb8e04d5bccf36644ff5bcadd17f68dd359288cb581743d658e8c4ec9c4c417dc70eebd424"], 0xe9, 0x1) 23:37:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r4, 0x0, 0x8800000, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x16, @remote, 0x4e23, 0x1, 'lc\x00', 0x0, 0xf962}, {@multicast2, 0x4e20, 0x3, 0x6150, 0x800, 0x80000001}}, 0x44) r5 = fcntl$dupfd(0xffffffffffffffff, 0x404, 0xffffffffffffffff) setitimer(0x1, &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x3, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xb7]}) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0e7ed675a61a4426bc49b7b25e10dade8d0f630222a47d58c29dffc4ce1cdf91218a1aef3bb6025d68b982f1e73b5f453930e2e34455d923c7149079650722", 0x3f, 0xfffffffffffffff9) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc629, 0x1, 0x688a}) socket$inet_udp(0x2, 0x2, 0x0) futex(0x0, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)=0x1, 0x0) 23:37:46 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @remote}, 0x10) close(r0) 23:37:46 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) r1 = socket(0x0, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c98", 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:37:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x58, 0x0, 0x2, [{0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x8, 0x0, 'selfppp0'}]}, 0x58) 23:37:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:47 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @remote}, 0x10) close(r0) 23:37:47 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) r1 = socket(0x0, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c98", 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:37:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:47 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) r1 = socket(0x0, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c98", 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:37:47 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x58, 0x0, 0x2, [{0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x8, 0x0, 'selfppp0'}]}, 0x58) 23:37:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000724000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000232000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r4, 0x0, 0x8800000, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x16, @remote, 0x4e23, 0x1, 'lc\x00', 0x0, 0xf962}, {@multicast2, 0x4e20, 0x3, 0x6150, 0x800, 0x80000001}}, 0x44) r5 = fcntl$dupfd(0xffffffffffffffff, 0x404, 0xffffffffffffffff) setitimer(0x1, &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x3, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xb7]}) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0e7ed675a61a4426bc49b7b25e10dade8d0f630222a47d58c29dffc4ce1cdf91218a1aef3bb6025d68b982f1e73b5f453930e2e34455d923c7149079650722", 0x3f, 0xfffffffffffffff9) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc629, 0x1, 0x688a}) socket$inet_udp(0x2, 0x2, 0x0) futex(0x0, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)=0x1, 0x0) 23:37:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "de"}]}}, &(0x7f00000000c0)=""/210, 0x2a, 0xd2, 0x1}, 0x20) 23:37:47 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) r1 = socket(0x0, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c98", 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:37:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000724000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000232000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:37:47 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) r1 = socket(0x0, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c98", 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:37:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000724000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000232000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:37:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r4, 0x0, 0x8800000, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x16, @remote, 0x4e23, 0x1, 'lc\x00', 0x0, 0xf962}, {@multicast2, 0x4e20, 0x3, 0x6150, 0x800, 0x80000001}}, 0x44) r5 = fcntl$dupfd(0xffffffffffffffff, 0x404, 0xffffffffffffffff) setitimer(0x1, &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x3, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xb7]}) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0e7ed675a61a4426bc49b7b25e10dade8d0f630222a47d58c29dffc4ce1cdf91218a1aef3bb6025d68b982f1e73b5f453930e2e34455d923c7149079650722", 0x3f, 0xfffffffffffffff9) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc629, 0x1, 0x688a}) socket$inet_udp(0x2, 0x2, 0x0) futex(0x0, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)=0x1, 0x0) 23:37:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000724000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000232000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:37:48 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) r1 = socket(0x0, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c98", 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:37:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 23:37:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r4, 0x0, 0x8800000, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x16, @remote, 0x4e23, 0x1, 'lc\x00', 0x0, 0xf962}, {@multicast2, 0x4e20, 0x3, 0x6150, 0x800, 0x80000001}}, 0x44) r5 = fcntl$dupfd(0xffffffffffffffff, 0x404, 0xffffffffffffffff) setitimer(0x1, &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x3, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xb7]}) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0e7ed675a61a4426bc49b7b25e10dade8d0f630222a47d58c29dffc4ce1cdf91218a1aef3bb6025d68b982f1e73b5f453930e2e34455d923c7149079650722", 0x3f, 0xfffffffffffffff9) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc629, 0x1, 0x688a}) socket$inet_udp(0x2, 0x2, 0x0) futex(0x0, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)=0x1, 0x0) 23:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 23:37:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r1, 0x5}, 0x68}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 23:37:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r4, 0x0, 0x8800000, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x16, @remote, 0x4e23, 0x1, 'lc\x00', 0x0, 0xf962}, {@multicast2, 0x4e20, 0x3, 0x6150, 0x800, 0x80000001}}, 0x44) r5 = fcntl$dupfd(0xffffffffffffffff, 0x404, 0xffffffffffffffff) setitimer(0x1, &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x3, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xb7]}) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0e7ed675a61a4426bc49b7b25e10dade8d0f630222a47d58c29dffc4ce1cdf91218a1aef3bb6025d68b982f1e73b5f453930e2e34455d923c7149079650722", 0x3f, 0xfffffffffffffff9) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc629, 0x1, 0x688a}) socket$inet_udp(0x2, 0x2, 0x0) futex(0x0, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)=0x1, 0x0) 23:37:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r4, 0x0, 0x8800000, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x16, @remote, 0x4e23, 0x1, 'lc\x00', 0x0, 0xf962}, {@multicast2, 0x4e20, 0x3, 0x6150, 0x800, 0x80000001}}, 0x44) r5 = fcntl$dupfd(0xffffffffffffffff, 0x404, 0xffffffffffffffff) setitimer(0x1, &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x3, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xb7]}) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0e7ed675a61a4426bc49b7b25e10dade8d0f630222a47d58c29dffc4ce1cdf91218a1aef3bb6025d68b982f1e73b5f453930e2e34455d923c7149079650722", 0x3f, 0xfffffffffffffff9) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc629, 0x1, 0x688a}) socket$inet_udp(0x2, 0x2, 0x0) futex(0x0, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)=0x1, 0x0) 23:37:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r1, 0x5}, 0x68}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 23:37:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 23:37:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r1, 0x5}, 0x68}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 23:37:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 23:37:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r4, 0x0, 0x8800000, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x16, @remote, 0x4e23, 0x1, 'lc\x00', 0x0, 0xf962}, {@multicast2, 0x4e20, 0x3, 0x6150, 0x800, 0x80000001}}, 0x44) r5 = fcntl$dupfd(0xffffffffffffffff, 0x404, 0xffffffffffffffff) setitimer(0x1, &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x3, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xb7]}) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0e7ed675a61a4426bc49b7b25e10dade8d0f630222a47d58c29dffc4ce1cdf91218a1aef3bb6025d68b982f1e73b5f453930e2e34455d923c7149079650722", 0x3f, 0xfffffffffffffff9) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc629, 0x1, 0x688a}) socket$inet_udp(0x2, 0x2, 0x0) futex(0x0, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)=0x1, 0x0) 23:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r1, 0x5}, 0x68}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 23:37:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="5a9cdfb80deac4ec31840d9f9563add006c32811ecb4115f8c6276b575d0023460f1dd0150687c9feabab5051605eb078d5602ed63d8f1ffba8dfca6cf5db07d47b2d8a2b7d8261ba6dc9e2145abc1bd78ae85337703206bffe5b48513f419c41a7984ab6de2a002c8a360c1f3d59587990baa74af67dc0c5e05b6b9ee1b33b42d46246b11e5de715b3bef17496dc364d9cc95dc31b84ab08215ec847f640cc4349e781fb791e58eb2aec212b0b95cd3b0c75e41024771165f422389e7ac06a738c91502abe2ae4719e495aea6ca6ce872faa8528e1f8f23bdf395a20abda54f0c78f7ca5464485f021381d3d6268da6e6536bedf0ebddfca63828c36da3f6abb4949b9bcacf69e10e3f57be5dedd021138085600f18d03c80b2a644d1f9605b7d13231090d8cb17bac8ee6011511d6ff146ccb1ffa98ef7fda4500a2cc54dd1ba2f788b7032e151b62eeb6c4e01540eded1b3ac5d8c2694118da77b91ce6ef055fa08d6318c182303a86cd869e6aff6247c5890c49fa5e51c189c3ff83df0bf86d109cc91e05c097a271e9f1d34c023be0a384a5f90cdf24b4362aef3d05903f475522d8c2b5b1ded4a66c5bbe6b101a7d23277bb10e6fe4672a34d69fb226d3e9c99fd92bbda4817506196b67d0d1b246d9d8366e996887a697710687d1b31506f7c8e4308be3005966d8e4b06a708b6542b2f83642ee2c5d10c3bd61f8b82c0879ba8cde7a24b8cd42b0d41b0a4e8f0d5b87f7205b5bafc2669877ea04116d63af8f85f5336a5677485b35928e6d9f7b5b56d2e02865d8f49832ce626ef72e3ab21cc95ced5427ccf9c3c7ce81a43c31474dbbec982297d2c7839900b07aeaabd8ac097217857191f2c3dde3f9f74b37e0bf48a42eca585795de1a96c1b10e8017ea9f9403e8fa0d21eb245e4457e1588bf6ca482e0169777cdedfdceb107d696acf02285ac73ceea64a859b48dd2b17aa8c931ad975b03a2cf7abad4abcc7b2c7e9f5a5c13afa2a6339722ff82bc79e81149656ec7384ecd0950b1ea313b6249d8ae68455af2c46a81c17e2ce1f5fee64cae468eb94146f21bedf358cadba72e74e3c169f2e19087e4bdf532f33b491fc89ef03efd028eaf5d13b94858dcb206d76462214cce9f91d51051eb89b3107e8c8717ee76f398fc169071ff77f252ee7f0ad277628971111c5a5274ccd5c64f9911b772ca7b7ba5920adf7294cfd75eaf3fab27ab9069d5ebd527602c1b2f301e99d9675ef90abf63fd363e9a1c88d68f9bcd565aa66e74da6f33c7dc0d56b4b27d5287373b34f1dd4a7793b5ffae8e14309e86d3964583e31bef52dc90d98943097c491abe017665f677c8a4e2ccb950d9564ad09a036f7b39606acacf48d4bc423f004130c83ee52cd513be088d82b4a229c17842606c6d2784710ef0459a94383f3537a53527197491d72fd66a5014d8d9a2aca78badb7d6d3a55971aed9a630f3a867385333d44eb8179f32d8e31c5b59ca871553ef461491c7637d494f893e4df8aac73816a23e8d6c1dda228d0dd090d61f7c8a068b629618082d477e1e036e0159275b7d4cf279ddf68d5d61f867f85abd5650a7b3d3ba835b84a490dd224461e1a7b7d25c69756876025627287dec0f0cc56d8f73bd261d1891d23e44be9e53b4e9eff1a0c095223ac0b87880484b27cab40ad12d593392d67813236ad2fa20b051c3bdbd7327f701874d6349da2bf5a133dd2db44336163d5861d7aeda1b42ef5614615125a57c7ab3d0c77db5827d90e203e6f02a101a91d4914dee59240ad70fb92e5a6bf53679e487f18bb6beeba9068f9acf72281fa9e050121a468671fdb0495b2772ab7e71d49e2c79008c06570ade87cbf74d3ad3191ae92d81ca2103d5e35d3ff7fec202c6c622fef283a7eb6f32b9d8206a6f621bc06f3b535f4917656fa5f37fba61f4af5cbb61e06d61e2e9af3f3a41256d1940ac26ffe8a5f55d4b06adbb6d1b12600d8a7bf44043902f80398de2ad54ff1b8781e3af406b6302a5c2841fe4bc9d106b805248163500dd25fb0c4bf33562f8000f528a38ba16a346599cdb0dccc761aed7c36216f9a5b11926ae93e4d3531330b86bfd224189eeabf3402bea82d033c52ff0737b3175e85dcaefd084ec8189d1678344cf3db9b9c4d3e03068bec61a4063a57d8de0f8a01d939d4a49bdd2c6526dcafb0700d8a9aa7df591463bcd027699a0eb7090560b011fc59488dc764dbaa85a6eb800ce371f48c4b3a00a0c43619bcf8b5643436363415084c3690cb347615a5b3d28bb4d20964b2e6af89945cc6cd44715f60cf0a312267cc72414d3a38902ec5488d599361d848ef259c59ff124c88158b22c0ab03b4cc14c347f8faa5d14ba4139ee586897dbcb701a71d93e148eb43f168ae08dab4de7b6fdc4cb57e99e56b7188f2738a247ffc5d12bef556108b98392786df3ee0d709690274b053fb5e6a677da4d69eb8317084d4a566a58e0e9ea314e4f5c3b66fd51089a62050473ae11cfe65fd84e6bb066a72641424ae8cb90f7086ec396003a63fa943f2e63cd7777ae904963da50107141be5913b6b7a426fca10c86d83138c75c7826634d477b07b37fad206370ea3a0557291e812610f13590b03a0539efc4bb9ce1d4ae8a29af611b521d929bbb7afae2f03a39ec111928d1c1ddba65bd5689a27a96de861acd86f4bc3afe3a99274695e971cf0202785be0df78bee87bdc2c2cdebada514a4c7ab601ee0d7a43c00f374555cd5b063ee9245d8a226ffc36e07c8d99ae50e214892df04f329fcca117f17427134a7ec318fa78d777dd892432ea6c9b7b61f05f79f0c373a1a97a8ca8f135d58133f52a37a75b87f6ce306c0869d2d84d0721544e34f411e15a4ab9ef1805e2574c8ae412ac0b5ae49a5fe5c89f275195d42185a79b4ec860720d062b5c4216f1c6e3711d5fa970126d34e4c554ee127fb3d9e6b0eb4d00c6041cbb978f3e5554c1c3ad7d9cdc780f33f5d6bb8e2991a2c5f54dabef55831a36a2ad8ad5dd44792b1709a80138e6badce5794cc0355e0434f311f2d17c3ed24cabf9248c181436caf7ab2492f5dbff93c2769d944f92cb3eba034692ff283c728986e86f8e7a8965a88d8fdd19433e923eadcdc27fa7b028982ff93645f3d550daf5d02649f96ef665d8207ad00376ae66f0b6ea94fd29ff9f0798b231965b06cfe3ead2dc9063fdb9a38b84a0ffbf63f6af0c389b92ea3c752f188f0ff262c23f4bdee1a8e766024737df2ec19f5fc811487eba70ef81ad04a37339e4aea2e4603111b7f588594f57b4fd148f3cd5d1089e2d766281cbd86c5a4c6ac994f42a76822f1bbe46f3699d0b35ff478866c4562456fa9542c903d29393dc742be4bf9a9cfdfcd173796d56ed5619b3ec84549a9d41c9034111f1a2c599f2651236cb4d2737a6d4ec15a95bf0b3fe5755700b1308714bf0665cb2d2aa2ad2b2584ce9cdc7cdc6b2d0b8dc2ff094f7cc05612b364423ca443c04b21509a8e2fbabdffa0d3890bdfdb893c242c001ba13005993a764974abc278089c4ebccddb5cf3d10d6ad869f5b64002c78fbe7772aef7fd7e2fc10c88cb6e1ae4934598d72ae79032306e7528e69edf07a5f54761a31625ff820c86b7a56374816d164d07ef43f2c6a2839f3e18339ff701d9deb115c8b2c08931c7d5270e949aed0a4c18830e6505eb190634ce4b5c102a301a7f1bf6325967eeb01f40c4e14beec40291028e3b17e453c5cdcec8f54e7e53f9e3759c643a5623b244e66489bf3fd88a4e1135e925bc5f984e0f507f562bf25426378806baf127c26b854a0ef900cdb01fe1e598cc6ab98b0a044271f5f4f46074bc28c41c08856f7575496ad2adadfea7ae73c04d9c119010ebd681bbcbd0be0c8b588c57359f8c61c01ed87d434917df9e64c048cccf0b05ef3f27734e87dc1b9b46200867341d63127a2bb30bf8de79f6761085ecb6c9e42161b893bd91273d1b041b8b1f0c966f93f91852073969969ef823c54c9461165e94c9c21374b35d3f5a3a61d2012cef10b83d90609cfcf826d635b0ff265f80db66ea3ec3a5445c14894dd006aea2bf536202bf01b3311995482a370755f94e95a0e964b9d1a02c970f0f4f9fc00ac4b5d9a93f75a1f244dda3d2674b61931ada7b5a04ff11218e1b7e56731893c5c06abcd7450ae2aeed757a2f6eddf2e3b6dacbd3efac50b228965e2afb01ca52df26a47fab2f22cbb322f8226debe85276bd1c2ed9b80f492d6ff3cd7a11b8a1c4220af0be155b070f3fe81d5ecab00cdb231ab49778733e8d269f15f0dfe17e016baa5c4225ebb301a059e2fc7543af4a7e903d2abc4b65aec0192984d8295b0db46c93192e4bb0d1eb0ab4ef041aec61f8c01d345212ea99ac28329a1ec130338e5721087ed14000410057953a3bf6e32f137fbd4ed80fabf014545581fbbf1aeef64b8d746c7c6f33a4cb7e4e7bd7894e2279a8b45914d43fcb47bc338e1daea20a32567b06d99f6089c5a1c33f0e130855d0bb195463081d90646b990336ca196f16470f3b39a49c8084319c1ec8840bc6dcf1852551cae3b7c3875d9e12247bbc07b2a3bef1c4b6c1660f5ed79821a81be2edff2916314f97327881ae3d38eb36cb6eb2424d6a63591979d9b9f6b114a1511cb079813e8736930e868d1b92152203c55538932062cf6b70ba5aeb7253dda0413686606f2a7475fb81e4b91483e972dac8baf314229056b596683a46e436285ef9dc584c3a6751fa8e907cac80c14d508d79e2790e6c70ff5919c72f62b5da7f905afcdb566108bed9479f195d5ac67ba62d42061200aa311c4befd07ca78a091e9b9987735f3fda8ad4eb6b72668470d21defb3dc53908440a4946c436bcc45cb3e5418e9aaeb97a2f01e1ecb45e64148065c89de53416391f894122103ade9ec53874e2dda508ae03ece1bf60e85dea4b63ef7031deecadd46dca7d56520c19453db88c3b60105df59ac4e0b415b689fe17de3d521fe8dda24b907b4453bca8fd3c058d8c9cc221d9f7a617dfbe65bff6f56f6b8a6a571016a43e65de901b0161751297e9dca6d4b0d2a0226d388df74024993675cd251d3e46b7630b2b33ada11d85307f00a786e483c6c41d4f44da9f0eb882447c62caa9b6bafb73558b5d3bc071918146d50d0c72b22c9bef7f06b535cad35396d8df288821da99a7582c71bdc122f4b95726a7759944d0fb0b854df7d8492284e33f56736d43b8faae683ccb79bec0eedaf4580d822c364744b270b3ea519414015d3a9e34d224b03352957a24cae22b8c36f410373087c81224668c2caf2e9489f06b7c81c4e7fb73a37b99a7eb24aca1258faf57eb217bb9bc87de34c129967d434dd7ca4a3dbfc64ccf2e99b74498d979110eed276ca8c4af5b9785ce96d0b5840d62376384aed6b81512a4aae7c3df30f139ecfa2659ba56f17dc17fae49d1944e33ec22e19c178088a33992a99c563f0012d46acfc21657d277c4bac2169d42264f9510da2f1a4b73b3f72cec7564cb9c63d70d1cafabdee66dc79d8739517abbc498f007a003e86cbb27711ab24ff72bb9d15f72c754e3dba2ffea286012bea94be4dca756eaa84ad1ba7fbf412ccd46203c7a578e038507635b5f86d0e46c91ca03ae89dd4149613e695162200196d72b34097f8c6b9527b6dc45d5863c51f4f21801a8285afcddff0362a22c3c373e2234a82c2e08948177d66c242df1ac6fd6738ea7e5d76da2c86dce6fe211ad452ec47fa8a2d447b198cc7eec5ad1f8025231fd61"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) [ 575.400186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 575.406127][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:37:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={0x0, 0x55, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd47, r2, 0x560f36c1cd2edf17, 0x70bd28}, 0x14}}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x560f36c1cd2edf17}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x454) r5 = accept(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x105c, 0x3b, 0x200, 0x70bd26, 0x25dfdbfb, {0xb}, [@generic="dff6b76e8f2df3e57e4201f2442024e4d73ae5511a182a2fbf425346b4277872fe431dd52af3d30d1557ed799b38a24a1e72ad91788fba3e85159d54", @nested={0xc, 0x78}, @generic="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"]}, 0x105c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x5c}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) socket$packet(0x11, 0x2, 0x300) 23:37:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 23:37:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 576.084621][T18196] device syz_tun entered promiscuous mode [ 576.117331][T18196] device syz_tun left promiscuous mode 23:37:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 576.209730][T18196] device syz_tun entered promiscuous mode [ 576.250225][T18193] device syz_tun left promiscuous mode 23:37:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 23:37:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 23:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 23:37:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) [ 576.607481][T18210] device syz_tun entered promiscuous mode [ 576.658207][T18210] device syz_tun left promiscuous mode [ 576.674157][T18213] device syz_tun entered promiscuous mode 23:37:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) [ 576.701979][T18213] device syz_tun left promiscuous mode [ 576.742630][T18215] device syz_tun entered promiscuous mode [ 576.768138][T18215] device syz_tun left promiscuous mode 23:37:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) [ 576.840332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 576.846140][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 23:37:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) [ 577.073493][T18222] device syz_tun entered promiscuous mode [ 577.146290][T18222] device syz_tun left promiscuous mode [ 577.172005][T18226] device syz_tun entered promiscuous mode [ 577.179331][T18226] device syz_tun left promiscuous mode 23:37:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) [ 577.192326][T18230] device syz_tun entered promiscuous mode [ 577.212591][T18230] device syz_tun left promiscuous mode 23:37:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 23:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 23:37:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 23:37:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) [ 577.543089][T18237] device syz_tun entered promiscuous mode [ 577.589779][T18237] device syz_tun left promiscuous mode [ 577.615706][T18240] device syz_tun entered promiscuous mode [ 577.634776][T18244] device syz_tun entered promiscuous mode [ 577.640587][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 577.640615][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:37:52 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0xc, "4912bde6366313d91aa1"}, @ra={0x94, 0x6}, @noop]}}}], 0x40}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x297) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') sendfile(r4, r5, 0x0, 0x80000003) [ 577.736902][T18251] device syz_tun left promiscuous mode [ 577.775009][T18250] device syz_tun left promiscuous mode 23:37:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) 23:37:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x2, 0x0) close(r0) 23:37:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) 23:37:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) 23:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='5'], 0x1) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffefa) [ 578.247151][T18272] Sensor A: ================= START STATUS ================= 23:37:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x2, 0x0) close(r0) [ 578.325786][T18272] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 578.375899][T18272] v4l2-ctrls: Sensor A: Vertical Flip: false 23:37:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) [ 578.418808][T18272] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 578.462419][T18272] v4l2-ctrls: Sensor A: Brightness: 128 [ 578.513929][T18272] v4l2-ctrls: Sensor A: Contrast: 128 [ 578.522937][T18272] v4l2-ctrls: Sensor A: Hue: 0 [ 578.549478][T18272] v4l2-ctrls: Sensor A: Saturation: 128 [ 578.584933][T18272] Sensor A: ================== END STATUS ================== 23:37:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x2, 0x0) close(r0) 23:37:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) 23:37:54 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0xc, "4912bde6366313d91aa1"}, @ra={0x94, 0x6}, @noop]}}}], 0x40}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x297) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') sendfile(r4, r5, 0x0, 0x80000003) 23:37:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) 23:37:54 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x2, 0x0) close(r0) 23:37:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 579.128554][T18315] Sensor A: ================= START STATUS ================= [ 579.180857][T18315] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 579.206041][T18315] v4l2-ctrls: Sensor A: Vertical Flip: false 23:37:54 executing program 2: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0xc, "4912bde6366313d91aa1"}, @ra={0x94, 0x6}, @noop]}}}], 0x40}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x297) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') sendfile(r4, r5, 0x0, 0x80000003) [ 579.234928][T18315] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 579.256652][T18315] v4l2-ctrls: Sensor A: Brightness: 128 [ 579.323850][T18315] v4l2-ctrls: Sensor A: Contrast: 128 [ 579.329304][T18315] v4l2-ctrls: Sensor A: Hue: 0 23:37:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='5'], 0x1) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffefa) 23:37:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 579.383027][T18315] v4l2-ctrls: Sensor A: Saturation: 128 [ 579.388752][T18315] Sensor A: ================== END STATUS ================== 23:37:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:54 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0xc, "4912bde6366313d91aa1"}, @ra={0x94, 0x6}, @noop]}}}], 0x40}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x297) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') sendfile(r4, r5, 0x0, 0x80000003) 23:37:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) 23:37:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:55 executing program 2: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0xc, "4912bde6366313d91aa1"}, @ra={0x94, 0x6}, @noop]}}}], 0x40}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x297) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') sendfile(r4, r5, 0x0, 0x80000003) [ 579.826302][T18339] Sensor A: ================= START STATUS ================= [ 579.840077][T18339] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 579.850805][T18339] v4l2-ctrls: Sensor A: Vertical Flip: false [ 579.857972][T18339] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 579.868168][T18339] v4l2-ctrls: Sensor A: Brightness: 128 [ 579.874174][T18339] v4l2-ctrls: Sensor A: Contrast: 128 [ 579.895511][T18339] v4l2-ctrls: Sensor A: Hue: 0 [ 579.936120][T18339] v4l2-ctrls: Sensor A: Saturation: 128 [ 579.955910][T18339] Sensor A: ================== END STATUS ================== 23:37:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:55 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) [ 580.265289][T18351] Sensor A: ================= START STATUS ================= [ 580.282362][T18351] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 580.297234][T18351] v4l2-ctrls: Sensor A: Vertical Flip: false 23:37:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) [ 580.310795][T18351] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 580.328960][T18351] v4l2-ctrls: Sensor A: Brightness: 128 [ 580.353820][T18351] v4l2-ctrls: Sensor A: Contrast: 128 23:37:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='5'], 0x1) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffefa) [ 580.366392][T18351] v4l2-ctrls: Sensor A: Hue: 0 [ 580.382412][T18351] v4l2-ctrls: Sensor A: Saturation: 128 [ 580.402930][T18351] Sensor A: ================== END STATUS ================== 23:37:55 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0xc, "4912bde6366313d91aa1"}, @ra={0x94, 0x6}, @noop]}}}], 0x40}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x297) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') sendfile(r4, r5, 0x0, 0x80000003) 23:37:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 23:37:55 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 23:37:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:37:56 executing program 2: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0xc, "4912bde6366313d91aa1"}, @ra={0x94, 0x6}, @noop]}}}], 0x40}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x297) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') sendfile(r4, r5, 0x0, 0x80000003) 23:37:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 23:37:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 23:37:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x3ffff) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 23:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xffffffffffffffbd) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:37:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 23:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='5'], 0x1) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffefa) 23:37:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 23:37:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x3ffff) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 23:37:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 23:37:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 23:37:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x3ffff) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 23:37:56 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 23:37:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 23:37:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xffffffffffffffbd) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:37:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x3ffff) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 23:37:57 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 23:37:57 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:37:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 23:37:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 23:37:57 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xffffffffffffffbd) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 582.757733][T18447] input: syz1 as /devices/virtual/input/input11 23:37:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 23:37:58 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) [ 582.890702][T18445] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:37:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) [ 582.985647][T18447] input: syz1 as /devices/virtual/input/input12 23:37:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 23:37:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) [ 583.184021][T18445] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:37:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:37:58 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xffffffffffffffbd) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:37:58 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:37:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) [ 583.985834][T18492] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 584.020269][T18485] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:37:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:37:59 executing program 1: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:37:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:37:59 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:37:59 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 584.768231][T18519] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 584.785229][T18517] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) [ 585.106210][T18518] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:00 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:38:00 executing program 1: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:38:00 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:38:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:38:00 executing program 3: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 585.693473][T18531] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 585.726433][T18528] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:38:01 executing program 1: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:38:01 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 586.073654][T18537] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 586.224864][T18547] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 586.299951][T18543] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) [ 586.711444][T18555] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:01 executing program 3: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:38:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:38:02 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x24080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) read(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)) getgroups(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xa) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1c, 0xff, 0x3, 0x8d, 0x0, 0x3cd, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe9e, 0x4, @perf_config_ext={0x1c000000000000}, 0x40, 0x400, 0x4, 0x7, 0x0, 0x1f}, r7, 0xd, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffd17, 0x20004f3a, &(0x7f0000e68000)={0x2, 0x4e25, @remote}, 0xffffffffffffffec) 23:38:02 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:38:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf000000", 0x34, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) close(r4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) 23:38:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 587.356104][T18569] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:02 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x24080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) read(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)) getgroups(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xa) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1c, 0xff, 0x3, 0x8d, 0x0, 0x3cd, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe9e, 0x4, @perf_config_ext={0x1c000000000000}, 0x40, 0x400, 0x4, 0x7, 0x0, 0x1f}, r7, 0xd, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffd17, 0x20004f3a, &(0x7f0000e68000)={0x2, 0x4e25, @remote}, 0xffffffffffffffec) [ 587.497469][T18586] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:38:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:38:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:38:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 587.663764][T18595] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:02 executing program 3: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 23:38:03 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x24080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) read(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)) getgroups(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xa) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1c, 0xff, 0x3, 0x8d, 0x0, 0x3cd, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe9e, 0x4, @perf_config_ext={0x1c000000000000}, 0x40, 0x400, 0x4, 0x7, 0x0, 0x1f}, r7, 0xd, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffd17, 0x20004f3a, &(0x7f0000e68000)={0x2, 0x4e25, @remote}, 0xffffffffffffffec) 23:38:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf000000", 0x34, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) close(r4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) 23:38:03 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 588.058690][T18608] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 588.163671][T18614] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 23:38:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf000000", 0x34, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) close(r4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) 23:38:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x0) r8 = dup(r7) ioctl$UI_DEV_CREATE(r8, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x0, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 23:38:03 executing program 2: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x24080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) read(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)) getgroups(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xa) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1c, 0xff, 0x3, 0x8d, 0x0, 0x3cd, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe9e, 0x4, @perf_config_ext={0x1c000000000000}, 0x40, 0x400, 0x4, 0x7, 0x0, 0x1f}, r7, 0xd, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffd17, 0x20004f3a, &(0x7f0000e68000)={0x2, 0x4e25, @remote}, 0xffffffffffffffec) 23:38:03 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x1}) 23:38:03 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x24080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) read(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)) getgroups(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xa) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1c, 0xff, 0x3, 0x8d, 0x0, 0x3cd, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe9e, 0x4, @perf_config_ext={0x1c000000000000}, 0x40, 0x400, 0x4, 0x7, 0x0, 0x1f}, r7, 0xd, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffd17, 0x20004f3a, &(0x7f0000e68000)={0x2, 0x4e25, @remote}, 0xffffffffffffffec) [ 588.478340][T18623] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:38:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000002d40)=@raw={'raw\x00', 0x2, 0x3, 0x1260, 0x0, 0x0, 0x1130, 0x1130, 0x0, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12c0) 23:38:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf000000", 0x34, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) close(r4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) [ 588.778922][T18639] xt_cgroup: invalid path, errno=-2 [ 588.786634][T18640] xt_cgroup: invalid path, errno=-2 23:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000002d40)=@raw={'raw\x00', 0x2, 0x3, 0x1260, 0x0, 0x0, 0x1130, 0x1130, 0x0, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12c0) 23:38:04 executing program 2: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x24080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) read(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)) getgroups(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xa) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1c, 0xff, 0x3, 0x8d, 0x0, 0x3cd, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe9e, 0x4, @perf_config_ext={0x1c000000000000}, 0x40, 0x400, 0x4, 0x7, 0x0, 0x1f}, r7, 0xd, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffd17, 0x20004f3a, &(0x7f0000e68000)={0x2, 0x4e25, @remote}, 0xffffffffffffffec) 23:38:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf000000", 0x34, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) close(r4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) 23:38:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) [ 589.081652][T18647] xt_cgroup: invalid path, errno=-2 23:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000002d40)=@raw={'raw\x00', 0x2, 0x3, 0x1260, 0x0, 0x0, 0x1130, 0x1130, 0x0, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12c0) 23:38:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:38:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 23:38:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 589.552321][T18669] xt_cgroup: invalid path, errno=-2 23:38:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf000000", 0x34, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) close(r4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) 23:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000002d40)=@raw={'raw\x00', 0x2, 0x3, 0x1260, 0x0, 0x0, 0x1130, 0x1130, 0x0, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12c0) 23:38:04 executing program 2: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x24080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) read(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)) getgroups(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xa) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1c, 0xff, 0x3, 0x8d, 0x0, 0x3cd, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe9e, 0x4, @perf_config_ext={0x1c000000000000}, 0x40, 0x400, 0x4, 0x7, 0x0, 0x1f}, r7, 0xd, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffd17, 0x20004f3a, &(0x7f0000e68000)={0x2, 0x4e25, @remote}, 0xffffffffffffffec) 23:38:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) [ 589.803113][T18678] xt_cgroup: invalid path, errno=-2 23:38:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:38:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={[{@overriderock='overriderockperm'}]}) 23:38:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf000000", 0x34, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) close(r4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) 23:38:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 23:38:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:38:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 23:38:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 590.330930][T18693] ISOFS: Unable to identify CD-ROM format. 23:38:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 23:38:05 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0xd, 0x2}, 0xd) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x4}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 23:38:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 23:38:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={[{@overriderock='overriderockperm'}]}) 23:38:05 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000004900)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:38:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000004000000020000000000000c03000000000000000000000500000000000000000200000d020000000200000002000000000000000000000000005f00"], 0x0, 0x50}, 0x20) 23:38:05 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 23:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001bc0)=@RTM_NEWNSID={0x14, 0x58, 0xad5ac059a21b5637}, 0x14}}, 0x0) 23:38:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000004000000020000000000000c03000000000000000000000500000000000000000200000d020000000200000002000000000000000000000000005f00"], 0x0, 0x50}, 0x20) 23:38:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000004000000020000000000000c03000000000000000000000500000000000000000200000d020000000200000002000000000000000000000000005f00"], 0x0, 0x50}, 0x20) 23:38:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000004000000020000000000000c03000000000000000000000500000000000000000200000d020000000200000002000000000000000000000000005f00"], 0x0, 0x50}, 0x20) [ 591.077923][T18727] ISOFS: Unable to identify CD-ROM format. 23:38:06 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 23:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001bc0)=@RTM_NEWNSID={0x14, 0x58, 0xad5ac059a21b5637}, 0x14}}, 0x0) 23:38:06 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 23:38:06 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000004900)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:38:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={[{@overriderock='overriderockperm'}]}) 23:38:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") recvmmsg(r0, &(0x7f00000037c0), 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 23:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001bc0)=@RTM_NEWNSID={0x14, 0x58, 0xad5ac059a21b5637}, 0x14}}, 0x0) 23:38:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:06 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 23:38:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") recvmmsg(r0, &(0x7f00000037c0), 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 23:38:06 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000004900)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 591.723682][T18769] ISOFS: Unable to identify CD-ROM format. 23:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001bc0)=@RTM_NEWNSID={0x14, 0x58, 0xad5ac059a21b5637}, 0x14}}, 0x0) 23:38:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") recvmmsg(r0, &(0x7f00000037c0), 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 23:38:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={[{@overriderock='overriderockperm'}]}) 23:38:07 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:07 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 23:38:07 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") recvmmsg(r0, &(0x7f00000037c0), 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 23:38:07 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000004900)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:38:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:07 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:07 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) [ 592.353721][T18805] ISOFS: Unable to identify CD-ROM format. 23:38:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) 23:38:07 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) 23:38:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:07 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:07 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:38:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) 23:38:08 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000200)={0xffffffff}) 23:38:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:38:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:38:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) 23:38:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) 23:38:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x2) 23:38:08 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) 23:38:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:38:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:38:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) 23:38:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x2) 23:38:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) 23:38:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:38:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x2) 23:38:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x420000015001}) 23:38:09 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) 23:38:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:38:09 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$alg(0x26, 0x5, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r0+30000000}, 0x0) 23:38:09 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) 23:38:09 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:38:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x2) 23:38:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x20}}, 0x0) read$rfkill(r2, &(0x7f0000000080), 0xfd87) 23:38:09 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$alg(0x26, 0x5, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r0+30000000}, 0x0) 23:38:09 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:38:09 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:38:09 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd3088acb1bcbcee6e3666727ee4c1cbb1401d38e00c19143e29ee7a38c30006759992b44fe77ca24a43d7c56f341c478d58e7b853e84c3168eb6708cccf13129063fab5d3598e5e8a47e7254cf6bcd4c4e734a911cd61b2ed146d686b80af27c83c5ca1f4dd7a866ccd4b7440867f7089d24ac458ce575d72dd53736634977f5e42a6588ea93dc3d9a57f455f183e07da64eb20a59c9ad66f9ad9cee67352916c09417411d90c1e5a26c7f6f8719d9eb66cbbb471d25443aef2b597ae38fe5cac9cec0cab27ceb2557d928320660b847445d5d70141551d18c05584b0b1263ca23046978e5b38049ebc7c0d90a48e7bd5ad6a5e16a6f29e4720f4982245067c7fdd41d2b037f01a42829afe6ab3a0f55176481282017f723b22f4a1a3f896d0ef8a2bc5b7532fcf196997c80e9779acf603d9a288938dae18b67dc7f2cf2f3fcebce886451b6464aae6296a78f0c962738cfe3591dec5fc776db85a722901952440ca17b8d12b3037ca40acff22c9a1223b22b88329402bbee396883f8eb8cd3be5b2783ae411d16ff3f46e0b70b65e0c8cf6a60cd9b0a1da99eef48fb1810d9ac3dedc60a66b5304acd5ff3a7b4ba24b0405eeeeecae66d72049dd9357ef2556eea8d42f336adc4108200d838114ee4c6ba869150f6c0805971ed34508174c57a8ab95ea7c1783e1984e4614e2d2c9701fa7220819e827cec6cfa6d930f25c131419c4d296cff25bdea6cae713918707ec9c8b3e0cb2313bae6530fea171f5bc1baa4679207c2f4bd472af9568f1f14164ce7ac4b1964cbd3f1ccb259bb698c053d36ab7257ec20d73bdf4e245561fbac5ed36793118a80df227002f8525a6a30c39bff24ecd2432ddd0273f33f4c2d53189ba23d1f5596a2644896fff294f4ab4ef72afffdb9a7f86a8f5cc4bd63616139e166077158accd70cc12d1e9356b1f742c9ff9b383ae9b1bf2beb3c9645e4df6ce0a9d25958677215317fe9a313ee97b60acc59731b3422a48a6402c8790791b2f1928690edb9a47b86321af06330e2b4271252d345bd74dc7deb830fe1a142d951327552772ebb6734c967844ec2b193c"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 594.644362][T18910] ptrace attach of "/root/syz-executor.3"[8031] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   @ 23:38:10 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) 23:38:10 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 594.767917][T18928] ptrace attach of "/root/syz-executor.3"[8031] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   @ 23:38:10 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 594.859196][T18931] ptrace attach of "/root/syz-executor.5"[11343] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   23:38:10 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd3088acb1bcbcee6e3666727ee4c1cbb1401d38e00c19143e29ee7a38c30006759992b44fe77ca24a43d7c56f341c478d58e7b853e84c3168eb6708cccf13129063fab5d3598e5e8a47e7254cf6bcd4c4e734a911cd61b2ed146d686b80af27c83c5ca1f4dd7a866ccd4b7440867f7089d24ac458ce575d72dd53736634977f5e42a6588ea93dc3d9a57f455f183e07da64eb20a59c9ad66f9ad9cee67352916c09417411d90c1e5a26c7f6f8719d9eb66cbbb471d25443aef2b597ae38fe5cac9cec0cab27ceb2557d928320660b847445d5d70141551d18c05584b0b1263ca23046978e5b38049ebc7c0d90a48e7bd5ad6a5e16a6f29e4720f4982245067c7fdd41d2b037f01a42829afe6ab3a0f55176481282017f723b22f4a1a3f896d0ef8a2bc5b7532fcf196997c80e9779acf603d9a288938dae18b67dc7f2cf2f3fcebce886451b6464aae6296a78f0c962738cfe3591dec5fc776db85a722901952440ca17b8d12b3037ca40acff22c9a1223b22b88329402bbee396883f8eb8cd3be5b2783ae411d16ff3f46e0b70b65e0c8cf6a60cd9b0a1da99eef48fb1810d9ac3dedc60a66b5304acd5ff3a7b4ba24b0405eeeeecae66d72049dd9357ef2556eea8d42f336adc4108200d838114ee4c6ba869150f6c0805971ed34508174c57a8ab95ea7c1783e1984e4614e2d2c9701fa7220819e827cec6cfa6d930f25c131419c4d296cff25bdea6cae713918707ec9c8b3e0cb2313bae6530fea171f5bc1baa4679207c2f4bd472af9568f1f14164ce7ac4b1964cbd3f1ccb259bb698c053d36ab7257ec20d73bdf4e245561fbac5ed36793118a80df227002f8525a6a30c39bff24ecd2432ddd0273f33f4c2d53189ba23d1f5596a2644896fff294f4ab4ef72afffdb9a7f86a8f5cc4bd63616139e166077158accd70cc12d1e9356b1f742c9ff9b383ae9b1bf2beb3c9645e4df6ce0a9d25958677215317fe9a313ee97b60acc59731b3422a48a6402c8790791b2f1928690edb9a47b86321af06330e2b4271252d345bd74dc7deb830fe1a142d951327552772ebb6734c967844ec2b193c"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 595.012137][T18934] ptrace attach of "/root/syz-executor.0"[13040] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   [ 595.067222][T18941] ptrace attach of "/root/syz-executor.3"[8031] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   @ [ 595.288143][T18946] ptrace attach of "/root/syz-executor.5"[11343] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   23:38:10 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) 23:38:10 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:38:10 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:38:10 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$alg(0x26, 0x5, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r0+30000000}, 0x0) [ 595.298627][T18947] ptrace attach of "/root/syz-executor.0"[13040] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   23:38:10 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001000)=ANY=[@ANYRES32=r4, @ANYBLOB="00000100b112cfa17538ed285ed2a998640ffbd93a17ef8737d669a6c257fb9e613a810f4741cf374b77310adc70aad2567f0d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r5 = inotify_init1(0x0) pipe(&(0x7f0000000100)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:38:11 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0xbe9}) read(r0, 0x0, 0x0) [ 595.664770][T18956] ptrace attach of "/root/syz-executor.5"[11343] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   23:38:11 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) 23:38:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x28}}, 0x0) 23:38:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x28}}, 0x0) 23:38:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r6, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0eceeb29cab45d85f2cb19b8ad5dcd8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b9604cab9a600042b5fd25820a1a1d4cda1d3b354b940062305d33258e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab021d855661ee2e97388d5c84d3e53a0f01f93022a3118d612d8b856f6c8c92523f5724f2e930db4fcbd5bd6df247d81c74f"], 0x20}}, 0x0) [ 595.696482][T18954] ptrace attach of "/root/syz-executor.3"[8031] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   @ [ 595.965407][T18968] ptrace attach of "/root/syz-executor.0"[13040] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d  \x0a N# ?     \x0c  \x0a N# ÿÿà   [ 596.120182][ C0] protocol 88fb is buggy, dev hsr_slave_0 23:38:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x28}}, 0x0) 23:38:11 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0xbe9}) read(r0, 0x0, 0x0) [ 596.120721][T18986] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 596.207445][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 596.207535][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 596.232826][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 596.274325][T18986] 8021q: adding VLAN 0 to HW filter on device bond1 [ 596.320001][T18987] bond1: (slave gretap1): making interface the new active one [ 596.352584][T18987] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 596.360219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 596.362288][T11158] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 596.367157][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 596.384534][T18991] device bond1 entered promiscuous mode [ 596.390335][T18991] device gretap1 entered promiscuous mode [ 596.431617][T18986] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:38:11 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$alg(0x26, 0x5, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r0+30000000}, 0x0) 23:38:11 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0xbe9}) read(r0, 0x0, 0x0) 23:38:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x28}}, 0x0) 23:38:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:38:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r6, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0eceeb29cab45d85f2cb19b8ad5dcd8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b9604cab9a600042b5fd25820a1a1d4cda1d3b354b940062305d33258e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab021d855661ee2e97388d5c84d3e53a0f01f93022a3118d612d8b856f6c8c92523f5724f2e930db4fcbd5bd6df247d81c74f"], 0x20}}, 0x0) 23:38:11 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x0, 0x800000003, 0x0) [ 596.687974][T19011] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 596.749860][T19011] 8021q: adding VLAN 0 to HW filter on device bond2 23:38:11 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0xbe9}) read(r0, 0x0, 0x0) 23:38:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) read(r1, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 23:38:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x0, 0x800000003, 0x0) [ 596.843030][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 596.848929][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 596.849390][T19015] bond2: (slave gretap2): making interface the new active one [ 596.896255][T19015] bond2: (slave gretap2): Enslaving as an active interface with an up link [ 596.905630][T11158] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 596.927838][T19011] device bond2 entered promiscuous mode 23:38:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x0, 0x800000003, 0x0) [ 596.950555][T19011] device gretap2 entered promiscuous mode 23:38:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x0, 0x800000003, 0x0) [ 596.992323][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 596.992340][ T27] audit: type=1800 audit(1579390692.158:183): pid=19029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16914 res=0 23:38:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r6, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0eceeb29cab45d85f2cb19b8ad5dcd8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b9604cab9a600042b5fd25820a1a1d4cda1d3b354b940062305d33258e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab021d855661ee2e97388d5c84d3e53a0f01f93022a3118d612d8b856f6c8c92523f5724f2e930db4fcbd5bd6df247d81c74f"], 0x20}}, 0x0) [ 597.068101][ T27] audit: type=1800 audit(1579390692.228:184): pid=19034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16914 res=0 [ 597.214501][T19041] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 597.240749][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 597.246722][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 597.260793][T19041] 8021q: adding VLAN 0 to HW filter on device bond3 [ 597.279422][T19044] bond3: (slave gretap3): making interface the new active one [ 597.290052][T19044] bond3: (slave gretap3): Enslaving as an active interface with an up link [ 597.298918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 597.328830][T19041] device bond3 entered promiscuous mode [ 597.334469][T19041] device gretap3 entered promiscuous mode 23:38:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) read(r1, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 23:38:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x0, 0x800000003, 0x0) 23:38:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x0, 0x800000003, 0x0) [ 597.515646][ T27] audit: type=1800 audit(1579390692.678:185): pid=19054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16911 res=0 23:38:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r6, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0eceeb29cab45d85f2cb19b8ad5dcd8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b9604cab9a600042b5fd25820a1a1d4cda1d3b354b940062305d33258e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab021d855661ee2e97388d5c84d3e53a0f01f93022a3118d612d8b856f6c8c92523f5724f2e930db4fcbd5bd6df247d81c74f"], 0x20}}, 0x0) 23:38:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:38:14 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x0, 0x800000003, 0x0) 23:38:14 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x110802, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000002c0)=0x2ac, 0x4) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x9, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000001c0)) 23:38:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) read(r1, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 23:38:14 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) read(r1, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) [ 599.698701][T19063] xt_CT: You must specify a L4 protocol and not use inversions on it [ 599.731095][T19069] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 599.766472][T19071] xt_CT: You must specify a L4 protocol and not use inversions on it [ 599.794597][T19069] 8021q: adding VLAN 0 to HW filter on device bond4 [ 599.822923][ T27] audit: type=1800 audit(1579390694.988:186): pid=19077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16946 res=0 23:38:15 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)=ANY=[], 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 599.843051][T19075] bond4: (slave gretap4): making interface the new active one [ 599.855279][T19075] bond4: (slave gretap4): Enslaving as an active interface with an up link [ 599.865010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready [ 599.875423][ T27] audit: type=1800 audit(1579390695.008:187): pid=19076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16926 res=0 23:38:15 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x110802, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000002c0)=0x2ac, 0x4) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x9, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000001c0)) [ 599.916826][T19069] device bond4 entered promiscuous mode [ 599.922535][T19069] device gretap4 entered promiscuous mode 23:38:15 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) read(r1, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 23:38:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) read(r1, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 23:38:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB=':'], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x15000000}, 0x0) [ 600.065786][T19082] xt_CT: You must specify a L4 protocol and not use inversions on it [ 600.167778][ T27] audit: type=1800 audit(1579390695.328:188): pid=19088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16921 res=0 23:38:15 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x110802, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000002c0)=0x2ac, 0x4) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x9, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000001c0)) 23:38:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB=':'], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x15000000}, 0x0) [ 600.333952][ T27] audit: type=1800 audit(1579390695.498:189): pid=19099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16937 res=0 23:38:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:38:17 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) read(r1, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 23:38:17 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)=ANY=[], 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 23:38:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB=':'], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x15000000}, 0x0) 23:38:17 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x110802, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000002c0)=0x2ac, 0x4) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x9, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000001c0)) 23:38:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB=':'], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x15000000}, 0x0) 23:38:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB=':'], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x15000000}, 0x0) [ 600.393803][T19101] xt_CT: You must specify a L4 protocol and not use inversions on it 23:38:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB=':'], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x15000000}, 0x0) 23:38:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 602.855701][T19121] xt_CT: You must specify a L4 protocol and not use inversions on it [ 602.936869][ T27] audit: type=1800 audit(1579390698.098:190): pid=19125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17185 res=0 23:38:18 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)=ANY=[], 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 23:38:18 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) [ 603.480393][ C1] net_ratelimit: 4 callbacks suppressed [ 603.480429][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 603.492183][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 603.508021][T19152] bridge1: port 1(bridge_slave_0) entered blocking state [ 603.515486][T19152] bridge1: port 1(bridge_slave_0) entered disabled state [ 603.524209][T19152] device bridge_slave_0 entered promiscuous mode [ 603.585671][T19144] device bridge_slave_0 left promiscuous mode [ 603.593262][T19144] bridge1: port 1(bridge_slave_0) entered disabled state [ 603.638502][T19152] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 603.700198][T19152] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 23:38:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:38:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 23:38:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 23:38:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB=':'], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x15000000}, 0x0) 23:38:20 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)=ANY=[], 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 23:38:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 23:38:21 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:21 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) [ 606.188875][T19184] bridge7: port 1(bridge_slave_0) entered blocking state [ 606.228012][T19184] bridge7: port 1(bridge_slave_0) entered disabled state [ 606.255640][T19184] device bridge_slave_0 entered promiscuous mode 23:38:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 606.354546][T19186] device bridge_slave_0 left promiscuous mode [ 606.391543][T19186] bridge7: port 1(bridge_slave_0) entered disabled state 23:38:21 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 606.459457][T19167] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 606.690468][T19192] device bridge_slave_0 left promiscuous mode [ 606.703965][T19192] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.761192][T19192] bridge1: port 1(bridge_slave_0) entered blocking state [ 606.768357][T19192] bridge1: port 1(bridge_slave_0) entered disabled state [ 606.776671][T19192] device bridge_slave_0 entered promiscuous mode [ 606.784946][T19194] device bridge_slave_0 left promiscuous mode [ 606.803466][T19194] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.854050][T19194] bridge1: port 1(bridge_slave_0) entered blocking state [ 606.863758][T19194] bridge1: port 1(bridge_slave_0) entered disabled state [ 606.871649][T19194] device bridge_slave_0 entered promiscuous mode [ 607.010986][T19201] device bridge_slave_0 left promiscuous mode [ 607.020313][T19201] bridge1: port 1(bridge_slave_0) entered disabled state [ 607.061753][T19202] device bridge_slave_0 left promiscuous mode [ 607.068143][T19202] bridge1: port 1(bridge_slave_0) entered disabled state [ 607.138814][T19203] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 607.151296][T19204] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 607.162747][T19205] bridge2: port 1(bridge_slave_0) entered blocking state [ 607.170046][T19205] bridge2: port 1(bridge_slave_0) entered disabled state [ 607.178242][T19205] device bridge_slave_0 entered promiscuous mode [ 607.195673][T19206] device bridge_slave_0 left promiscuous mode [ 607.211072][T19206] bridge2: port 1(bridge_slave_0) entered disabled state [ 607.295455][T19210] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 23:38:24 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:24 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:24 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 609.338122][T19231] bridge5: port 1(bridge_slave_0) entered blocking state [ 609.348677][T19231] bridge5: port 1(bridge_slave_0) entered disabled state [ 609.371107][T19231] device bridge_slave_0 entered promiscuous mode 23:38:24 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 609.387756][T19240] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 609.405960][T19232] bridge5: port 1(bridge_slave_0) entered blocking state [ 609.430171][T19232] bridge5: port 1(bridge_slave_0) entered disabled state [ 609.438052][T19232] device bridge_slave_0 entered promiscuous mode [ 609.563646][T19226] bridge10: port 1(bridge_slave_0) entered blocking state [ 609.610212][T19226] bridge10: port 1(bridge_slave_0) entered disabled state [ 609.618488][T19226] device bridge_slave_0 entered promiscuous mode [ 609.631768][T19235] bridge5: port 1(bridge_slave_0) entered blocking state [ 609.640189][T19235] bridge5: port 1(bridge_slave_0) entered disabled state [ 609.649087][T19235] device bridge_slave_0 entered promiscuous mode [ 609.658340][T19236] bridge1: port 1(bridge_slave_0) entered blocking state [ 609.666050][T19236] bridge1: port 1(bridge_slave_0) entered disabled state [ 609.675159][T19236] device bridge_slave_0 entered promiscuous mode [ 609.687171][T19220] device bridge_slave_0 left promiscuous mode [ 609.695954][T19220] bridge5: port 1(bridge_slave_0) entered disabled state [ 609.772853][T19223] device bridge_slave_0 left promiscuous mode [ 609.786142][T19223] bridge5: port 1(bridge_slave_0) entered disabled state [ 609.835795][T19241] device bridge_slave_0 left promiscuous mode [ 609.842270][T19241] bridge10: port 1(bridge_slave_0) entered disabled state [ 609.893413][T19242] device bridge_slave_0 left promiscuous mode [ 609.899942][T19242] bridge5: port 1(bridge_slave_0) entered disabled state [ 609.952329][T19243] device bridge_slave_0 left promiscuous mode [ 609.959691][T19243] bridge1: port 1(bridge_slave_0) entered disabled state 23:38:25 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 610.090307][T19245] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 610.103297][T19247] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 610.115946][T19248] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 610.133428][T19249] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 23:38:25 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:25 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 610.406940][T19254] device bridge_slave_0 left promiscuous mode [ 610.413852][T19254] bridge0: port 1(bridge_slave_0) entered disabled state 23:38:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 610.553598][T19254] bridge6: port 1(bridge_slave_0) entered blocking state [ 610.566503][T19254] bridge6: port 1(bridge_slave_0) entered disabled state [ 610.581130][T19254] device bridge_slave_0 entered promiscuous mode [ 610.632222][T19256] device bridge_slave_0 left promiscuous mode [ 610.638463][T19256] bridge6: port 1(bridge_slave_0) entered disabled state 23:38:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 610.702779][T19257] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 610.756761][T19266] bridge8: port 1(bridge_slave_0) entered blocking state [ 610.780765][T19266] bridge8: port 1(bridge_slave_0) entered disabled state [ 610.803851][T19266] device bridge_slave_0 entered promiscuous mode [ 610.861626][T19269] device bridge_slave_0 left promiscuous mode [ 610.867986][T19269] bridge8: port 1(bridge_slave_0) entered disabled state [ 610.915335][T19272] bridge8: port 1(bridge_slave_0) entered blocking state [ 610.922494][T19272] bridge8: port 1(bridge_slave_0) entered disabled state [ 610.930442][T19272] device bridge_slave_0 entered promiscuous mode [ 610.938313][T19273] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 23:38:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 611.085249][T19276] device bridge_slave_0 left promiscuous mode [ 611.093816][T19276] bridge8: port 1(bridge_slave_0) entered disabled state [ 611.152579][T19283] bridge13: port 1(bridge_slave_0) entered blocking state [ 611.163475][T19283] bridge13: port 1(bridge_slave_0) entered disabled state [ 611.173703][T19283] device bridge_slave_0 entered promiscuous mode [ 611.182804][T19284] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 23:38:26 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 611.264186][T19289] device bridge_slave_0 left promiscuous mode [ 611.270672][T19289] bridge13: port 1(bridge_slave_0) entered disabled state [ 611.339291][T19290] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 611.362993][T19291] bridge5: port 1(bridge_slave_0) entered blocking state [ 611.375686][T19291] bridge5: port 1(bridge_slave_0) entered disabled state [ 611.384555][T19291] device bridge_slave_0 entered promiscuous mode [ 611.506095][T19294] bridge8: port 1(bridge_slave_0) entered blocking state [ 611.514095][T19294] bridge8: port 1(bridge_slave_0) entered disabled state [ 611.526072][T19294] device bridge_slave_0 entered promiscuous mode [ 611.546639][T19299] device bridge_slave_0 left promiscuous mode 23:38:26 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 611.554584][T19299] bridge5: port 1(bridge_slave_0) entered disabled state [ 611.626550][T19300] device bridge_slave_0 left promiscuous mode [ 611.635070][T19300] bridge8: port 1(bridge_slave_0) entered disabled state [ 611.682133][T19301] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 611.696805][T19302] bridge10: port 1(bridge_slave_0) entered blocking state [ 611.704188][T19302] bridge10: port 1(bridge_slave_0) entered disabled state [ 611.712556][T19302] device bridge_slave_0 entered promiscuous mode 23:38:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 611.920195][T19308] device bridge_slave_0 left promiscuous mode [ 611.926465][T19308] bridge10: port 1(bridge_slave_0) entered disabled state 23:38:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 612.063982][T19316] bridge11: port 1(bridge_slave_0) entered blocking state [ 612.078663][T19316] bridge11: port 1(bridge_slave_0) entered disabled state [ 612.091196][T19316] device bridge_slave_0 entered promiscuous mode [ 612.104880][T19321] device bridge_slave_0 left promiscuous mode [ 612.124311][T19321] bridge11: port 1(bridge_slave_0) entered disabled state [ 612.178985][T19323] bridge11: port 1(bridge_slave_0) entered blocking state [ 612.189486][T19323] bridge11: port 1(bridge_slave_0) entered disabled state [ 612.197663][T19323] device bridge_slave_0 entered promiscuous mode 23:38:27 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 612.305816][T19330] device bridge_slave_0 left promiscuous mode [ 612.320325][T19330] bridge11: port 1(bridge_slave_0) entered disabled state 23:38:27 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 612.490271][T19333] bridge16: port 1(bridge_slave_0) entered blocking state [ 612.501661][T19333] bridge16: port 1(bridge_slave_0) entered disabled state [ 612.512494][T19333] device bridge_slave_0 entered promiscuous mode [ 612.544690][T19336] device bridge_slave_0 left promiscuous mode [ 612.557502][T19336] bridge16: port 1(bridge_slave_0) entered disabled state 23:38:27 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 612.713308][T19345] bridge8: port 1(bridge_slave_0) entered blocking state [ 612.724646][T19345] bridge8: port 1(bridge_slave_0) entered disabled state [ 612.743405][T19345] device bridge_slave_0 entered promiscuous mode [ 612.799501][T19348] device bridge_slave_0 left promiscuous mode [ 612.812312][T19348] bridge8: port 1(bridge_slave_0) entered disabled state [ 612.862430][T19350] bridge11: port 1(bridge_slave_0) entered blocking state [ 612.869692][T19350] bridge11: port 1(bridge_slave_0) entered disabled state [ 612.880048][T19350] device bridge_slave_0 entered promiscuous mode 23:38:28 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 612.990265][T19355] device bridge_slave_0 left promiscuous mode [ 612.996576][T19355] bridge11: port 1(bridge_slave_0) entered disabled state [ 613.052812][T19356] bridge14: port 1(bridge_slave_0) entered blocking state [ 613.060486][T19356] bridge14: port 1(bridge_slave_0) entered disabled state [ 613.068727][T19356] device bridge_slave_0 entered promiscuous mode [ 613.085526][T19359] device bridge_slave_0 left promiscuous mode [ 613.095945][T19359] bridge14: port 1(bridge_slave_0) entered disabled state 23:38:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) [ 613.336725][T19368] bridge15: port 1(bridge_slave_0) entered blocking state [ 613.353756][T19368] bridge15: port 1(bridge_slave_0) entered disabled state 23:38:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) [ 613.389395][T19368] device bridge_slave_0 entered promiscuous mode [ 613.414964][T19369] device bridge_slave_0 left promiscuous mode [ 613.427081][T19369] bridge15: port 1(bridge_slave_0) entered disabled state 23:38:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 23:38:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 23:38:28 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 613.580515][T19375] bridge14: port 1(bridge_slave_0) entered blocking state [ 613.587818][T19375] bridge14: port 1(bridge_slave_0) entered disabled state [ 613.611153][T19375] device bridge_slave_0 entered promiscuous mode 23:38:28 executing program 3: unshare(0x42000000) [ 613.647163][T19381] device bridge_slave_0 left promiscuous mode [ 613.663872][T19381] bridge14: port 1(bridge_slave_0) entered disabled state [ 613.745564][T19422] IPVS: ftp: loaded support on port[0] = 21 23:38:29 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 613.810320][T19384] bridge19: port 1(bridge_slave_0) entered blocking state [ 613.818111][T19384] bridge19: port 1(bridge_slave_0) entered disabled state [ 613.829627][T19384] device bridge_slave_0 entered promiscuous mode [ 613.866053][T19387] device bridge_slave_0 left promiscuous mode [ 613.881750][T19387] bridge19: port 1(bridge_slave_0) entered disabled state 23:38:29 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 614.003859][T19394] bridge11: port 1(bridge_slave_0) entered blocking state [ 614.018182][T19394] bridge11: port 1(bridge_slave_0) entered disabled state [ 614.026487][T19394] device bridge_slave_0 entered promiscuous mode [ 614.041065][T19396] device bridge_slave_0 left promiscuous mode [ 614.054858][T19396] bridge11: port 1(bridge_slave_0) entered disabled state 23:38:29 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 614.203890][T19408] bridge14: port 1(bridge_slave_0) entered blocking state [ 614.215387][T19408] bridge14: port 1(bridge_slave_0) entered disabled state [ 614.223574][T19408] device bridge_slave_0 entered promiscuous mode [ 614.249057][T19413] device bridge_slave_0 left promiscuous mode [ 614.265880][T19413] bridge14: port 1(bridge_slave_0) entered disabled state 23:38:29 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 614.428615][T19423] bridge17: port 1(bridge_slave_0) entered blocking state [ 614.436212][T19423] bridge17: port 1(bridge_slave_0) entered disabled state [ 614.452721][T19423] device bridge_slave_0 entered promiscuous mode [ 614.474203][T19428] device bridge_slave_0 left promiscuous mode [ 614.493721][T19428] bridge17: port 1(bridge_slave_0) entered disabled state [ 614.549260][T19455] IPVS: ftp: loaded support on port[0] = 21 [ 614.577199][T19429] validate_nla: 13 callbacks suppressed [ 614.577211][T19429] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 614.613109][T19430] bridge17: port 1(bridge_slave_0) entered blocking state [ 614.621500][T19430] bridge17: port 1(bridge_slave_0) entered disabled state [ 614.629621][T19430] device bridge_slave_0 entered promiscuous mode [ 614.734610][T19437] device bridge_slave_0 left promiscuous mode [ 614.750616][T19437] bridge17: port 1(bridge_slave_0) entered disabled state 23:38:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000004940)={0x0, 0xae27, 0x2, {0xb, @raw_data="5404783fd1b2a1c89f4226ecc8d1a13ed3e204f0f56231239e956f96f5a922db99f189af5df716c76db199d14e8e7ddb3b545353c2c806b8044517b5d678694f7b19636a844b3c233b4535ae47b471ffc405f4a0739fc61b61c14fee1f3561a8f850980d50a4c060dd9a6d4f3e3c4235b82230a26c044bb9361b53fc3efd8cb66863f3ce7d279dd22d0c6c525fb67d2819f7cf85f2cd0b461636190e58202379c54e2c73f55b75c9b19252bd1c096cb14f257aeb0cb4729c064b3a136f03f1463804d8f3ef28905c"}}) [ 614.828214][T19438] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 23:38:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000004940)={0x0, 0xae27, 0x2, {0xb, @raw_data="5404783fd1b2a1c89f4226ecc8d1a13ed3e204f0f56231239e956f96f5a922db99f189af5df716c76db199d14e8e7ddb3b545353c2c806b8044517b5d678694f7b19636a844b3c233b4535ae47b471ffc405f4a0739fc61b61c14fee1f3561a8f850980d50a4c060dd9a6d4f3e3c4235b82230a26c044bb9361b53fc3efd8cb66863f3ce7d279dd22d0c6c525fb67d2819f7cf85f2cd0b461636190e58202379c54e2c73f55b75c9b19252bd1c096cb14f257aeb0cb4729c064b3a136f03f1463804d8f3ef28905c"}}) 23:38:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000004940)={0x0, 0xae27, 0x2, {0xb, @raw_data="5404783fd1b2a1c89f4226ecc8d1a13ed3e204f0f56231239e956f96f5a922db99f189af5df716c76db199d14e8e7ddb3b545353c2c806b8044517b5d678694f7b19636a844b3c233b4535ae47b471ffc405f4a0739fc61b61c14fee1f3561a8f850980d50a4c060dd9a6d4f3e3c4235b82230a26c044bb9361b53fc3efd8cb66863f3ce7d279dd22d0c6c525fb67d2819f7cf85f2cd0b461636190e58202379c54e2c73f55b75c9b19252bd1c096cb14f257aeb0cb4729c064b3a136f03f1463804d8f3ef28905c"}}) [ 614.935217][T19446] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 23:38:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000004940)={0x0, 0xae27, 0x2, {0xb, @raw_data="5404783fd1b2a1c89f4226ecc8d1a13ed3e204f0f56231239e956f96f5a922db99f189af5df716c76db199d14e8e7ddb3b545353c2c806b8044517b5d678694f7b19636a844b3c233b4535ae47b471ffc405f4a0739fc61b61c14fee1f3561a8f850980d50a4c060dd9a6d4f3e3c4235b82230a26c044bb9361b53fc3efd8cb66863f3ce7d279dd22d0c6c525fb67d2819f7cf85f2cd0b461636190e58202379c54e2c73f55b75c9b19252bd1c096cb14f257aeb0cb4729c064b3a136f03f1463804d8f3ef28905c"}}) 23:38:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x1, @dev={[], 0xc}, 'bridge0\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 615.114454][T19449] bridge14: port 1(bridge_slave_0) entered blocking state [ 615.135802][T19449] bridge14: port 1(bridge_slave_0) entered disabled state [ 615.156636][T19449] device bridge_slave_0 entered promiscuous mode 23:38:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000004940)={0x0, 0xae27, 0x2, {0xb, @raw_data="5404783fd1b2a1c89f4226ecc8d1a13ed3e204f0f56231239e956f96f5a922db99f189af5df716c76db199d14e8e7ddb3b545353c2c806b8044517b5d678694f7b19636a844b3c233b4535ae47b471ffc405f4a0739fc61b61c14fee1f3561a8f850980d50a4c060dd9a6d4f3e3c4235b82230a26c044bb9361b53fc3efd8cb66863f3ce7d279dd22d0c6c525fb67d2819f7cf85f2cd0b461636190e58202379c54e2c73f55b75c9b19252bd1c096cb14f257aeb0cb4729c064b3a136f03f1463804d8f3ef28905c"}}) 23:38:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000004940)={0x0, 0xae27, 0x2, {0xb, @raw_data="5404783fd1b2a1c89f4226ecc8d1a13ed3e204f0f56231239e956f96f5a922db99f189af5df716c76db199d14e8e7ddb3b545353c2c806b8044517b5d678694f7b19636a844b3c233b4535ae47b471ffc405f4a0739fc61b61c14fee1f3561a8f850980d50a4c060dd9a6d4f3e3c4235b82230a26c044bb9361b53fc3efd8cb66863f3ce7d279dd22d0c6c525fb67d2819f7cf85f2cd0b461636190e58202379c54e2c73f55b75c9b19252bd1c096cb14f257aeb0cb4729c064b3a136f03f1463804d8f3ef28905c"}}) [ 615.176801][T19453] device bridge_slave_0 left promiscuous mode [ 615.232667][T19453] bridge14: port 1(bridge_slave_0) entered disabled state [ 615.274709][T19456] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 615.410251][T19459] bridge17: port 1(bridge_slave_0) entered blocking state [ 615.429866][T19459] bridge17: port 1(bridge_slave_0) entered disabled state [ 615.454731][T19459] device bridge_slave_0 entered promiscuous mode [ 615.480235][T19461] device bridge_slave_0 left promiscuous mode [ 615.486733][T19461] bridge17: port 1(bridge_slave_0) entered disabled state [ 615.542106][T19463] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 615.880169][ T7] tipc: TX() has been purged, node left! 23:38:31 executing program 3: unshare(0x42000000) 23:38:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', '::\n'}, 0x9) 23:38:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000004940)={0x0, 0xae27, 0x2, {0xb, @raw_data="5404783fd1b2a1c89f4226ecc8d1a13ed3e204f0f56231239e956f96f5a922db99f189af5df716c76db199d14e8e7ddb3b545353c2c806b8044517b5d678694f7b19636a844b3c233b4535ae47b471ffc405f4a0739fc61b61c14fee1f3561a8f850980d50a4c060dd9a6d4f3e3c4235b82230a26c044bb9361b53fc3efd8cb66863f3ce7d279dd22d0c6c525fb67d2819f7cf85f2cd0b461636190e58202379c54e2c73f55b75c9b19252bd1c096cb14f257aeb0cb4729c064b3a136f03f1463804d8f3ef28905c"}}) 23:38:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:38:31 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000"], 0x3}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:38:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) [ 616.350584][T19500] IPVS: ftp: loaded support on port[0] = 21 23:38:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', '::\n'}, 0x9) 23:38:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 23:38:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) [ 616.560723][T19509] bridge17: port 1(bridge_slave_0) entered blocking state 23:38:31 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000"], 0x3}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 616.693595][T19509] bridge17: port 1(bridge_slave_0) entered disabled state 23:38:31 executing program 3: unshare(0x42000000) [ 616.734203][T19509] device bridge_slave_0 entered promiscuous mode 23:38:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', '::\n'}, 0x9) [ 616.860644][T19527] IPVS: ftp: loaded support on port[0] = 21 [ 616.883854][T19509] device bridge_slave_0 left promiscuous mode [ 616.902737][T19509] bridge17: port 1(bridge_slave_0) entered disabled state 23:38:32 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000"], 0x3}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 616.997898][T19512] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 23:38:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 23:38:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', '::\n'}, 0x9) 23:38:32 executing program 3: unshare(0x42000000) 23:38:32 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 23:38:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) [ 617.537284][T19547] IPVS: ftp: loaded support on port[0] = 21 23:38:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 23:38:32 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000"], 0x3}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 617.760841][T19553] overlayfs: workdir and upperdir must reside under the same mount 23:38:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 23:38:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x4}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) [ 617.956819][T19561] overlayfs: workdir and upperdir must reside under the same mount 23:38:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 23:38:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 23:38:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:33 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) [ 618.240217][T19575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 618.486779][T19575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:38:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 23:38:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 23:38:34 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 23:38:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 618.960191][ T7] tipc: TX() has been purged, node left! [ 619.131051][ T7] tipc: TX() has been purged, node left! [ 619.137611][T19616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.149652][ T7] tipc: TX() has been purged, node left! 23:38:34 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:34 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 23:38:34 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 619.621398][T19630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:38:34 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 619.745102][T19629] overlayfs: workdir and upperdir must reside under the same mount 23:38:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 620.023583][T19647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:38:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 23:38:35 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 620.372112][T19655] overlayfs: workdir and upperdir must reside under the same mount 23:38:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 620.534143][T19668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:38:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 620.808950][T19678] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:38:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 23:38:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) [ 621.052943][T19674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:38:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:36 executing program 0: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x7fffffff, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000300)="c6690817c17bf98fc6d8f00ee37370f082f8b3c163be814508101094428eaa9db356b539545296dedfc73490cfa34b3a47f405f93e93c71cf541350549e10af65d446dc70fc2716570f48dd027e764bb83", 0x51}], 0x0, 0x0) [ 621.165669][T19685] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:38:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 621.362410][T19697] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 621.380540][T19689] overlayfs: workdir and upperdir must reside under the same mount [ 621.398357][T19697] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 621.485285][T19697] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 621.601168][T19697] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 23:38:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) [ 621.692618][T19697] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 621.722255][T19697] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 621.749954][T19697] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 23:38:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) [ 621.808455][T19697] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 621.815344][T19713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:38:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 622.032977][T19723] overlayfs: workdir and upperdir must reside under the same mount 23:38:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x7fffffff, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000300)="c6690817c17bf98fc6d8f00ee37370f082f8b3c163be814508101094428eaa9db356b539545296dedfc73490cfa34b3a47f405f93e93c71cf541350549e10af65d446dc70fc2716570f48dd027e764bb83", 0x51}], 0x0, 0x0) 23:38:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 23:38:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) [ 622.242142][T19728] overlayfs: workdir and upperdir must reside under the same mount [ 622.310196][T19740] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 622.449932][T19740] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 23:38:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xaa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="04e1ffffff000000080000003b0d31e441f7356030474b038fcd6254e97fddf97edb5cedada906b14a7dd0b35f0336409cac167b63c0842b8d590a88345152f7807d011b", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x92) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2df) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73}, 0x8) 23:38:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 23:38:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x7fffffff, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000300)="c6690817c17bf98fc6d8f00ee37370f082f8b3c163be814508101094428eaa9db356b539545296dedfc73490cfa34b3a47f405f93e93c71cf541350549e10af65d446dc70fc2716570f48dd027e764bb83", 0x51}], 0x0, 0x0) 23:38:37 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 23:38:38 executing program 0: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x7fffffff, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000300)="c6690817c17bf98fc6d8f00ee37370f082f8b3c163be814508101094428eaa9db356b539545296dedfc73490cfa34b3a47f405f93e93c71cf541350549e10af65d446dc70fc2716570f48dd027e764bb83", 0x51}], 0x0, 0x0) 23:38:38 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) shutdown(r0, 0x0) 23:38:38 executing program 1: io_setup(0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 23:38:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100"/36], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() fchown(0xffffffffffffffff, r4, r5) chown(&(0x7f0000000040)='./file0\x00', r3, r5) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 623.240179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 623.245972][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 623.251773][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 623.257516][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:38:38 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 23:38:38 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 23:38:38 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) shutdown(r0, 0x0) [ 623.481139][T19797] __nla_validate_parse: 3 callbacks suppressed [ 623.481154][T19797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:38:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8697071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) 23:38:38 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 23:38:39 executing program 1: io_setup(0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 23:38:39 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) shutdown(r0, 0x0) [ 623.880175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 623.885953][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:38:39 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 23:38:39 executing program 2: io_setup(0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 23:38:39 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 23:38:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x108, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x8}}) 23:38:39 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) shutdown(r0, 0x0) 23:38:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x6c331de91437dae5) 23:38:39 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) [ 624.280173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 624.286127][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:38:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 23:38:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:39 executing program 1: io_setup(0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 23:38:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x6c331de91437dae5) 23:38:39 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 23:38:39 executing program 2: io_setup(0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 23:38:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x6c331de91437dae5) 23:38:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 23:38:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x6c331de91437dae5) [ 624.940662][T19851] hfsplus: gid requires an argument [ 624.953301][T19851] hfsplus: unable to parse mount options 23:38:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 23:38:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 23:38:40 executing program 1: io_setup(0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) [ 625.160983][T19862] hfsplus: gid requires an argument [ 625.170254][T19862] hfsplus: unable to parse mount options 23:38:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) 23:38:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:40 executing program 2: io_setup(0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 23:38:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 23:38:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 23:38:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 23:38:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) 23:38:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 625.937818][T19909] hfsplus: gid requires an argument 23:38:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) [ 626.030949][T19909] hfsplus: unable to parse mount options 23:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 23:38:41 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) [ 626.441458][T19926] hfsplus: gid requires an argument [ 626.446942][T19926] hfsplus: unable to parse mount options 23:38:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) 23:38:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 23:38:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) [ 626.915520][T19985] hfsplus: gid requires an argument [ 626.950396][T19985] hfsplus: unable to parse mount options 23:38:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 23:38:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) [ 627.202990][T20003] hfsplus: gid requires an argument [ 627.230464][T20003] hfsplus: unable to parse mount options 23:38:42 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 23:38:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x847, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3, 0x122}) r2 = socket(0x0, 0x0, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r4, 0x7fffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r7}}]}) 23:38:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) [ 627.582806][T20008] hfsplus: gid requires an argument [ 627.600415][T20008] hfsplus: unable to parse mount options [ 627.659974][T20039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 627.684847][T20039] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 627.743853][T20039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:43 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 627.832898][T20039] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 23:38:43 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:43 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 627.898765][T20039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:43 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) [ 628.176717][T20036] hfsplus: gid requires an argument [ 628.290012][T20036] hfsplus: unable to parse mount options [ 628.456107][T20063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 628.524898][T20064] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 628.550305][T20064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 23:38:43 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:44 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 23:38:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) [ 629.028372][T20075] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:44 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:44 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:44 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 629.077639][T20075] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 629.115402][T20075] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 23:38:44 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) [ 629.468452][T20093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) [ 629.530970][T20094] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 629.582303][T20094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:44 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:45 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) dup(0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2000402) 23:38:45 executing program 5: creat(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 23:38:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {0x0}], 0x2, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x5, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:38:45 executing program 5: creat(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 23:38:45 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:45 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:45 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) fchdir(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x8840) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 23:38:45 executing program 5: creat(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 23:38:46 executing program 5: creat(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 23:38:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000, 0x5, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x3c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 23:38:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {0x0}], 0x2, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x5, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:38:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {0x0}], 0x2, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x5, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:38:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000, 0x5, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x3c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 23:38:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {0x0}], 0x2, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x5, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:38:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000280)=""/78, 0x4e) 23:38:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:38:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000, 0x5, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x3c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 23:38:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000700)=@known='system.advise\x00', 0x0, 0x0, 0x2) [ 632.200891][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 632.207531][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 632.444593][T20132] ================================================================== [ 632.453012][T20132] BUG: KCSAN: data-race in __perf_event_overflow / fasync_remove_entry [ 632.461246][T20132] [ 632.464541][T20132] read to 0xffff8880758c3b00 of 8 bytes by interrupt on cpu 1: [ 632.472110][T20132] __perf_event_overflow+0x11d/0x200 [ 632.477403][T20132] perf_swevent_hrtimer+0x261/0x280 [ 632.482915][T20132] __hrtimer_run_queues+0x274/0x5f0 [ 632.488224][T20132] hrtimer_interrupt+0x22a/0x480 [ 632.493171][T20132] smp_apic_timer_interrupt+0xdc/0x280 [ 632.498751][T20132] apic_timer_interrupt+0xf/0x20 [ 632.503701][T20132] __sanitizer_cov_trace_pc+0x1a/0x50 [ 632.509104][T20132] do_recvmmsg+0x218/0x5c0 [ 632.513535][T20132] __sys_recvmmsg+0x9d/0x200 [ 632.518130][T20132] __x64_sys_recvmmsg+0x89/0xb0 [ 632.523033][T20132] do_syscall_64+0xcc/0x3a0 [ 632.527544][T20132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 632.533429][T20132] [ 632.535756][T20132] write to 0xffff8880758c3b00 of 8 bytes by task 20132 on cpu 0: 23:38:47 executing program 3: getpid() execve(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = semget$private(0x0, 0x2000000010a, 0x0) fstat(0xffffffffffffffff, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/27) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x18) dup2(0xffffffffffffffff, r3) 23:38:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000, 0x5, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x3c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 632.543488][T20132] fasync_remove_entry+0xba/0x120 [ 632.548527][T20132] fasync_helper+0xcf/0xdc [ 632.552947][T20132] perf_fasync+0x6c/0xa0 [ 632.557216][T20132] __fput+0x46a/0x520 [ 632.561271][T20132] ____fput+0x1f/0x30 [ 632.565269][T20132] task_work_run+0xf6/0x130 [ 632.569802][T20132] exit_to_usermode_loop+0x2b4/0x2c0 [ 632.575103][T20132] do_syscall_64+0x384/0x3a0 [ 632.579706][T20132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 632.585801][T20132] [ 632.588126][T20132] Reported by Kernel Concurrency Sanitizer on: [ 632.594292][T20132] CPU: 0 PID: 20132 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 632.602962][T20132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.613035][T20132] ================================================================== [ 632.621103][T20132] Kernel panic - not syncing: panic_on_warn set ... [ 632.627703][T20132] CPU: 0 PID: 20132 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 632.636376][T20132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.646533][T20132] Call Trace: [ 632.649836][T20132] dump_stack+0x11d/0x181 [ 632.654183][T20132] panic+0x210/0x640 [ 632.658098][T20132] ? vprintk_func+0x8d/0x140 [ 632.662710][T20132] kcsan_report.cold+0xc/0xd [ 632.667323][T20132] kcsan_setup_watchpoint+0x3fe/0x460 [ 632.672717][T20132] __tsan_unaligned_write8+0xc7/0x110 [ 632.679273][T20132] fasync_remove_entry+0xba/0x120 [ 632.684306][T20132] fasync_helper+0xcf/0xdc [ 632.688735][T20132] perf_fasync+0x6c/0xa0 [ 632.692994][T20132] __fput+0x46a/0x520 [ 632.696984][T20132] ? __perf_event_init_context+0x1b0/0x1b0 [ 632.702930][T20132] ____fput+0x1f/0x30 [ 632.706919][T20132] task_work_run+0xf6/0x130 [ 632.711563][T20132] exit_to_usermode_loop+0x2b4/0x2c0 [ 632.716871][T20132] do_syscall_64+0x384/0x3a0 [ 632.721590][T20132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 632.727485][T20132] RIP: 0033:0x414cf1 [ 632.731398][T20132] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 632.751222][T20132] RSP: 002b:00007fff4474f730 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 632.759657][T20132] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414cf1 [ 632.767644][T20132] RDX: 0000001b31420000 RSI: ffffffff83b97753 RDI: 0000000000000003 [ 632.776588][T20132] RBP: 0000000000000001 R08: ffffffff8118a0e2 R09: 0000000072a57bac [ 632.784567][T20132] R10: 00007fff4474f810 R11: 0000000000000293 R12: 000000000075c9a0 [ 632.792660][T20132] R13: 000000000075c9a0 R14: 00000000007616f0 R15: 000000000075bf2c [ 632.800793][T20132] ? constant_test_bit+0x12/0x30 [ 632.805761][T20132] ? __x64_sys_recvmmsg+0x73/0xb0 [ 632.812400][T20132] Kernel Offset: disabled [ 632.816834][T20132] Rebooting in 86400 seconds..