Warning: Permanently added '10.128.0.240' (ECDSA) to the list of known hosts. 2020/05/05 07:02:14 fuzzer started 2020/05/05 07:02:14 dialing manager at 10.128.0.26:35125 2020/05/05 07:02:15 syscalls: 2830 2020/05/05 07:02:15 code coverage: enabled 2020/05/05 07:02:15 comparison tracing: enabled 2020/05/05 07:02:15 extra coverage: enabled 2020/05/05 07:02:15 setuid sandbox: enabled 2020/05/05 07:02:15 namespace sandbox: enabled 2020/05/05 07:02:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/05 07:02:15 fault injection: enabled 2020/05/05 07:02:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/05 07:02:15 net packet injection: enabled 2020/05/05 07:02:15 net device setup: enabled 2020/05/05 07:02:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/05 07:02:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/05 07:02:15 USB emulation: /dev/raw-gadget does not exist 07:04:05 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="859b747b3d011c216c86bbee4b8fa742c6d3e3d70f8b0aa9891c92f5719088eb46a74c0cc9fab95ca1814357ea154dedbaea03c8d21c3ed495ce898850e8023b7f43003d14ca054b7173b34ac36d76e7882d4232dcc2eb0d89f18d3f497f3eaa4403b7cb72c1fa8d6fbadc111335c783b9233fcab8949c23a44eacb51d5f20e98267098158990c9a49226d4a7cb84da31c80a6d4aa6938202fe4512b0ffa8fb8fc05048b49ce843c76dea2af82b7c379b7", 0xb1, 0xfffffffffffffffa) keyctl$read(0xb, r0, &(0x7f0000000140)=""/230, 0xe6) r1 = request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='cgroup\x00', 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="ee", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r0, r2}, &(0x7f0000000400)=""/187, 0xbb, &(0x7f00000005c0)={&(0x7f00000004c0)={'blake2b-256-generic\x00'}, &(0x7f0000000500)="425e61003e2b35c97ade1394cc4070189f760d04e5d3e9790c169f0a5cf63dbcbbe68864bebd7da41da6cc367f82dab4f06469fad7df506442aa3730214a826a25dc5dbb05f2857fd74a46ccddb029cc25d8603fc67481460eaedffdffeb2c98764dcd620108eaf570bed79574b459ffc366fab1d77e55dd9619e8238089e3eb155813e6cea0f4a5a13ac4c7bd75b9fae7914c2eb254f13002d4269635679ec812084ef4c2aa", 0xa6}) r3 = openat$vsock(0xffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r4, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0xb797e56833fcf8d4) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x200200, 0x0) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f00000007c0)) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x12040, 0x0) sendto$inet(r6, &(0x7f0000000840)="950bcf4722d9e0c6ce9efa695fd36d3238b603e18713c22b6ad4dfaec43e8116f22982e0964fc04e1b36a01786204c0f394ddd4379ca7c2d28f1c85b90c6dda5ae3af7c183302accffdffeb2af8587a113b34ee9846d8ea5e4bc4d7ed83b883cd7d2f2055a619ae8d207aa710ec73130f7df52cc43702137fc8b5012b5775fbcc2baae8a0347227bb952bc28d2b4aa9e0526d3543f331d155a89d4db1ea1b122ce9efe09da283a211bd1abe528476c67b67cd9a2d9ff05f6109c", 0xba, 0x8, &(0x7f0000000900)={0x2, 0x4e21, @private=0xa010100}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000940)='/proc/capi/capi20ncci\x00', 0x2002, 0x0) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000a00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000000b40)=0xe4) r10 = getuid() getresgid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='system.posix_acl_default\x00', &(0x7f0000000f00)={{}, {0x1, 0x2}, [{0x2, 0x3, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x4}, [{0x8, 0x7, r11}, {0x8, 0x1, 0xee01}, {0x8, 0x3, r12}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x2, 0xee01}, {0x8, 0x5}], {0x10, 0x7}, {0x20, 0x3}}, 0x7c, 0x2) syzkaller login: [ 171.341536][ T7048] IPVS: ftp: loaded support on port[0] = 21 07:04:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)=""/89, &(0x7f0000000080)=0x59) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe4) getgroups(0x3, &(0x7f0000000480)=[0xee00, 0xffffffffffffffff, 0xee00]) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000680)=[0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x4, r2}, {0x2, 0x3, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}], {0x4, 0x2}, [{0x8, 0x2, r6}, {0x8, 0x5, r7}, {0x8, 0x5, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r10}, {0x8, 0x4, r11}], {0x10, 0x2}, {0x20, 0x3}}, 0x7c, 0x3) r12 = socket$inet(0x2, 0x800, 0x15f) dup3(r12, r0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000007c0)=0x80) statx(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0, 0xfff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000940)=[r13]) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000009c0)=0x65, 0x4) [ 171.479498][ T7048] chnl_net:caif_netlink_parms(): no params data found [ 171.578095][ T7048] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.586836][ T7048] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.595285][ T7048] device bridge_slave_0 entered promiscuous mode [ 171.627328][ T7048] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.634508][ T7048] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.654213][ T7179] IPVS: ftp: loaded support on port[0] = 21 [ 171.654817][ T7048] device bridge_slave_1 entered promiscuous mode [ 171.712819][ T7048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.754469][ T7048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.790149][ T7048] team0: Port device team_slave_0 added [ 171.801266][ T7048] team0: Port device team_slave_1 added [ 171.832092][ T7048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.840396][ T7048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.867789][ T7048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:04:06 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) kcmp(r0, 0x0, 0x2, 0xffffffffffffffff, r1) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x200, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x15, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40041) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000001c0)={'bridge0\x00', {0x2, 0x4e21, @empty}}) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x30a00, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000240)={0x2, @raw_data="52cf44a9c592fa3ba797e22ef766f794230279c0eef37e44f22be912cb7e1f55a1587b0a5ab9ce68a170e4eb50a9aa915dd104c2350becc53ab45c40e2a5447654b8a86057270a2c3f2cb31576b05daeea6cfee95ced867da00f9976b103bffde549871acdb054f7d9b3d106f5cc9c943e13517386c158d765dfbb16b24fe3d3ae9839fc81a895db6e754bddb0056f8a6e9ce76e1190ed2377072b09ce70671d73a9f5f392c2d042942208ff215acbd032194fe9b0efb8a2d1f42e53029c7367496db659673f6c85"}) r4 = socket$packet(0x11, 0x2, 0x300) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x21, 0x1, 0x7, "53e42ef0695af386f248738b4e61765b", "b2b21fc510e0dbbb940fc718"}, 0x21, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) openat$ttynull(0xffffff9c, &(0x7f0000000440)='/dev/ttynull\x00', 0x105000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000480)={0x1, 0x2, 0x200, 0x3, 0x1ff}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000540)={0x9f0000, 0x6, 0x8, r4, 0x0, &(0x7f0000000500)={0x9b0905, 0x8, [], @p_u32=&(0x7f00000004c0)=0x6}}) ioctl$sock_bt_hidp_HIDPCONNDEL(r6, 0x400448c9, &(0x7f0000000580)={@fixed={[], 0x10}, 0x1}) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x81, r7) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000680)) [ 171.881990][ T7048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.891683][ T7048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.919101][ T7048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.021401][ T7048] device hsr_slave_0 entered promiscuous mode [ 172.087610][ T7048] device hsr_slave_1 entered promiscuous mode [ 172.108049][ T7243] IPVS: ftp: loaded support on port[0] = 21 [ 172.230840][ T7179] chnl_net:caif_netlink_parms(): no params data found 07:04:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rpc\x00') ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000140)={0x2, 0x400}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xff, 0x2, 0x4, 0x4000000, 0x2, {}, {0x3, 0x8, 0x0, 0x1, 0x3, 0x4, "f6eb37d1"}, 0x7, 0x2, @fd, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VT_RELDISP(r3, 0x5605) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8000, 0x258801) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000240)=0x1) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000280)={0x2, 0x0, 0x3ff, 0x5, 0x9, "e8a2da532bb96fa758486a242a3fa6696729e3"}) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000001300)={0x3, 0x1}) r6 = syz_open_dev$vcsu(&(0x7f0000001380)='/dev/vcsu#\x00', 0x1000, 0x2c00) ioctl$PERF_EVENT_IOC_ID(r6, 0x80042407, &(0x7f00000013c0)) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001400)='memory.events\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x34, r8, 0x20, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40044) r9 = syz_open_dev$vcsn(&(0x7f0000001580)='/dev/vcs#\x00', 0x4, 0x28000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f00000015c0)=0x10001, 0x4) [ 172.514272][ T7179] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.528456][ T7179] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.533039][ T7446] IPVS: ftp: loaded support on port[0] = 21 [ 172.550717][ T7179] device bridge_slave_0 entered promiscuous mode [ 172.603949][ T7179] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.612211][ T7179] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.620597][ T7179] device bridge_slave_1 entered promiscuous mode [ 172.664170][ T7048] netdevsim netdevsim0 netdevsim0: renamed from eth0 07:04:06 executing program 4: getrlimit(0xa, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000000c0)=""/57, 0x39, 0x40000021, &(0x7f0000000100)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400240, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000001c0)={0x100, 0xb5a9, {}, {0x0}, 0x1, 0x9}) sendmsg$nl_generic(r1, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1d0, 0x20, 0x20, 0x70bd28, 0x25dfdbfb, {0x10}, [@typed={0x8, 0x91, 0x0, 0x0, @uid=r2}, @generic="ee53a400f8aa9fbbf9ae6e9d5b244cfd5e2fded15a38443e7574e4130f539b61eb7eeea52442d632b004f67afcdec31028a5f690c620439378b8c9ea5edea40dfe3096cdf40684648fae869836fb8c7545e65167f7c01dd02fcf3a96afc71a0d903e78124b88a08b6069a90d3c9fc6ecbd1cc2f6bfe2a18d54bc06a04505c0a298bb39d65918ae192bce7cc695124c831c111d63afe2548dc96008132fefdd629413fa27ef76c4f0d0cce097336644bdd3dfc7f6ee8b82cd41619fd505c2660890433643e31a829a8fa8b72db5f2c573f6ec19391485ea4334d28284927b9d733541a557685c43770e92f50c916b9046", @generic="f708f4c21759abc23796e9dc94f718161f36070a0ff239e635d77fd9abb216bade564bc3cea6ba23d49530b8e06683ff3c399772241d1953b59a970489cd1a9fd51dc73d1f6cb4a13b9192e136eee0210880d184ae72b681ca025473f7ab5383b628f5b23403f967c31bbc5bbf550c4812c07dd6ddc9cc340a5de6f00b10e196afe29ff369f2d843601edd9c3ce4ad087cbad1b52771a01f681a7a91e21a66581c2c4e2a2381713787b09c8b994b4e005ac742d868541f869a6ad72b9983ddd720e9e2"]}, 0x1d0}, 0x1, 0x0, 0x0, 0x810}, 0x4000051) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000480)={0x1}) r3 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x9, 0x4082e2) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000500)) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x400100, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000680)=@assoc_id=0x0, &(0x7f00000006c0)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000700)={r6, @in6={{0xa, 0x4e23, 0x9, @remote}}}, &(0x7f00000007c0)=0x84) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x40, 0x0) ioctl$TIOCMGET(r7, 0x5415, &(0x7f0000000840)) io_setup(0x1f, &(0x7f0000000880)) r8 = openat$binder_debug(0xffffff9c, &(0x7f00000008c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f0000000900)='^#{\x00', 0x4) [ 172.731252][ T7048] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.796483][ T7243] chnl_net:caif_netlink_parms(): no params data found [ 172.814619][ T7179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.830743][ T7048] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.904659][ T7179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.929981][ T7048] netdevsim netdevsim0 netdevsim3: renamed from eth3 07:04:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8008550e, &(0x7f0000000100)={0x800, &(0x7f00000000c0)="1bf1aa2184529075df4fe6849c"}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) read$usbfs(r2, &(0x7f0000000180)=""/201, 0xc9) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000280)={'veth0_macvtap\x00', @remote}) openat$random(0xffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x2680, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x800, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x48401, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000003c0)={0x7, r4}) r5 = openat$pfkey(0xffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = openat$mice(0xffffff9c, &(0x7f0000000440)='/dev/input/mice\x00', 0x100) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000480)={r6}) r7 = openat$snapshot(0xffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80800, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000580)=0x400) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f00000005c0)=0xf2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000600)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000680)={r8, 0x8}, &(0x7f00000006c0)=0x8) [ 173.104660][ T7540] IPVS: ftp: loaded support on port[0] = 21 [ 173.120579][ T7179] team0: Port device team_slave_0 added [ 173.177273][ T7179] team0: Port device team_slave_1 added [ 173.297189][ T7446] chnl_net:caif_netlink_parms(): no params data found [ 173.312802][ T7243] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.321102][ T7243] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.331043][ T7243] device bridge_slave_0 entered promiscuous mode [ 173.350083][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.351886][ T7653] IPVS: ftp: loaded support on port[0] = 21 [ 173.363067][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.389740][ T7179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.405741][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.412906][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.440049][ T7179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.455233][ T7243] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.463141][ T7243] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.471485][ T7243] device bridge_slave_1 entered promiscuous mode [ 173.521626][ T7243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.556669][ T7243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.650391][ T7179] device hsr_slave_0 entered promiscuous mode [ 173.706587][ T7179] device hsr_slave_1 entered promiscuous mode [ 173.756046][ T7179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.763792][ T7179] Cannot create hsr debugfs directory [ 173.830804][ T7243] team0: Port device team_slave_0 added [ 173.889315][ T7243] team0: Port device team_slave_1 added [ 173.941020][ T7540] chnl_net:caif_netlink_parms(): no params data found [ 173.973079][ T7446] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.982984][ T7446] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.994593][ T7446] device bridge_slave_0 entered promiscuous mode [ 174.014748][ T7048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.052735][ T7446] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.060542][ T7446] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.069005][ T7446] device bridge_slave_1 entered promiscuous mode [ 174.079602][ T7243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.087866][ T7243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.114560][ T7243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.129912][ T7243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.137273][ T7243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.164463][ T7243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.200860][ T7446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.239205][ T7446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.294771][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.307277][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.339227][ T7540] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.354577][ T7540] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.363142][ T7540] device bridge_slave_0 entered promiscuous mode [ 174.400228][ T7243] device hsr_slave_0 entered promiscuous mode [ 174.446714][ T7243] device hsr_slave_1 entered promiscuous mode [ 174.495989][ T7243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.503596][ T7243] Cannot create hsr debugfs directory [ 174.513697][ T7048] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.547062][ T7446] team0: Port device team_slave_0 added [ 174.553210][ T7540] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.561663][ T7540] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.577970][ T7540] device bridge_slave_1 entered promiscuous mode [ 174.610507][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.619694][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.629965][ T3218] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.637265][ T3218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.645303][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.655130][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.664274][ T3218] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.671405][ T3218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.679084][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.689141][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.698669][ T7446] team0: Port device team_slave_1 added [ 174.742291][ T7540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.754728][ T7540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.775051][ T7653] chnl_net:caif_netlink_parms(): no params data found [ 174.785231][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.795479][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.805725][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.856491][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.864501][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.873587][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.888732][ T7179] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 174.941842][ T7179] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 175.012896][ T7179] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 175.064502][ T7179] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.123572][ T7446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.130951][ T7446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.158667][ T7446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.174352][ T7446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.182285][ T7446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.209044][ T7446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.228396][ T7540] team0: Port device team_slave_0 added [ 175.240311][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.251050][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.261365][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.274003][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.294286][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.333845][ T7540] team0: Port device team_slave_1 added [ 175.433398][ T7446] device hsr_slave_0 entered promiscuous mode [ 175.486258][ T7446] device hsr_slave_1 entered promiscuous mode [ 175.525931][ T7446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.533515][ T7446] Cannot create hsr debugfs directory [ 175.590673][ T7540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.601756][ T7540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.633343][ T7540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.659758][ T7653] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.671525][ T7653] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.681397][ T7653] device bridge_slave_0 entered promiscuous mode [ 175.690909][ T7653] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.698726][ T7653] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.707650][ T7653] device bridge_slave_1 entered promiscuous mode [ 175.726355][ T7540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.733327][ T7540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.763354][ T7540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.815920][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.823400][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.865005][ T7653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.883540][ T7653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.918442][ T7540] device hsr_slave_0 entered promiscuous mode [ 175.956473][ T7540] device hsr_slave_1 entered promiscuous mode [ 175.995862][ T7540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.003448][ T7540] Cannot create hsr debugfs directory [ 176.041552][ T7048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.061752][ T7653] team0: Port device team_slave_0 added [ 176.078740][ T7653] team0: Port device team_slave_1 added [ 176.089060][ T7243] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.128408][ T7243] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.237575][ T7243] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.268195][ T7243] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 176.366449][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.373454][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.404330][ T7653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.435130][ T7179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.468279][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.475345][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.502753][ T7653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.577368][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.587109][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.678368][ T7653] device hsr_slave_0 entered promiscuous mode [ 176.726611][ T7653] device hsr_slave_1 entered promiscuous mode [ 176.806279][ T7653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.813915][ T7653] Cannot create hsr debugfs directory [ 176.820273][ T7446] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.878138][ T7446] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 176.928348][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.938937][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.957016][ T7179] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.989614][ T7446] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.048915][ T7446] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.124647][ T7048] device veth0_vlan entered promiscuous mode [ 177.147746][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.157291][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.165505][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.175443][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.184307][ T2777] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.191431][ T2777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.199768][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.208846][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.217468][ T2777] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.224532][ T2777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.268240][ T7048] device veth1_vlan entered promiscuous mode [ 177.287880][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.297123][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.306816][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.314852][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.324163][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.333108][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.401188][ T7540] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.442793][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.454058][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.463575][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.472513][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.483047][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.504515][ T7179] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.516134][ T7179] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.541701][ T7540] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 177.598267][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.608322][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.616887][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.625304][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.634570][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.662638][ T7243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.670087][ T7540] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 177.707927][ T7540] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 177.758122][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.830513][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.839598][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.854952][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.864329][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.875462][ T7179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.932369][ T7243] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.944394][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.952543][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.962769][ T7048] device veth0_macvtap entered promiscuous mode [ 177.972741][ T7653] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.025819][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.034578][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.044449][ T2793] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.051739][ T2793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.060323][ T7653] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 178.112299][ T7653] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.171213][ T7446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.180423][ T7048] device veth1_macvtap entered promiscuous mode [ 178.197528][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.217881][ T7653] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 178.265657][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.274418][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.284353][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.293186][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.301892][ T2718] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.309070][ T2718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.316873][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.326434][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.335304][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.344237][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.354823][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.382196][ T7446] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.409103][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.419285][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.428120][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.441648][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.449584][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.462545][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.471437][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.483647][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.504796][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.526297][ T7179] device veth0_vlan entered promiscuous mode [ 178.533119][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.545435][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.563114][ T7243] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.575069][ T7243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.607433][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.616706][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.625148][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.636403][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.644706][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.653834][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.662932][ T2800] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.670040][ T2800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.678046][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.687226][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.695659][ T2800] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.702726][ T2800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.724287][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.756130][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.763973][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.772722][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.782389][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.804237][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.827883][ T7179] device veth1_vlan entered promiscuous mode [ 178.842547][ T7243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.893006][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.901183][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.909544][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.917162][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.991641][ T7540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.002196][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.011912][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.021368][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.031386][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.041707][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.051623][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.126270][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.142246][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.159648][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.171623][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.223213][ T7540] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.248900][ T7653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.263648][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.276597][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:04:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000100)={0x32}) write(r1, &(0x7f0000000240)="f46c7be455f4e8e4c13e5e2a5d9244fe707929c94eafb10e5b994853f750d79f8a7b564c91f60d10caf9bf87a5d2f85e0fb83e61e16d42f02c77e754", 0x3c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x20, @tick, {0x81, 0x2}, {}, @addr={0x0, 0x81}}], 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x400, 0x2}, 0x41800, 0x200000000000000, 0x1, 0x0, 0x0, 0xfffffffe}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) [ 179.356059][ T7446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.363980][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.380492][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.416548][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.436189][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.439749][ T8310] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 179.458041][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.473509][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.483138][ T2777] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.490286][ T2777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.515858][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.524708][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.552749][ T2777] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.559948][ T2777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.582824][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.620264][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.647591][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.666591][ T7179] device veth0_macvtap entered promiscuous mode [ 179.674002][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.691155][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.721446][ T7653] 8021q: adding VLAN 0 to HW filter on device team0 07:04:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x8, 0x3}) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xdce994527dfaa3d, 0x0) r4 = socket(0x25, 0x803, 0x0) r5 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r5, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x18, r7, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='#\x00', @ANYRES16=r7, @ANYBLOB="3bdb53d2cc02"], 0x3}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="73f96abafa03c14af0eccafeb359e7624c40b8f855aa40ea7d4f8a3d022aca3c83ba8cb0d537b8a5e5fa71dec9b35e302dfe9673755736b3fe0bc64eb918caae91bdb70be452442b2e15aca84427c807a6c8", @ANYRES16=r7, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x4810) [ 179.763636][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.773090][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.803459][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.819838][ T7243] device veth0_vlan entered promiscuous mode [ 179.860002][ T7179] device veth1_macvtap entered promiscuous mode [ 179.885816][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.894003][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.911091][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.922146][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 07:04:14 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x220, r1, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x88, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7bcce337}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c7fc2ad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56d82ee4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21beed8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a8a7288}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40068}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e5377}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16e0626d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54a628ba}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x546a10cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22011f79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x13c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d4a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xecef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd02f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1341f99f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dcee9a7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x122c0dc1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40374a08}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa8dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf1e76d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11df5574}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe317}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f807559}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe1b3e8b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbaf2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61f9473}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf92e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d0aff38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd822}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8ffd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1db73a48}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ad8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7605c5c7}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67c93e73}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27af7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd1fd3bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f99}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe640}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2084}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24f5cddd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x584724a7}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc909}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b9a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2a04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f581dec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49b58714}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa45}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_emit_ethernet(0x35f, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x329, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[@dstopts={0x84, 0x6, [], [@pad1, @jumbo={0xc2, 0x4, 0xfff}, @calipso={0x7, 0x28, {0x2, 0x8, 0x0, 0x1, [0x7648, 0x1, 0x7fff, 0x4]}}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x20, @tick, {0x81, 0x2}, {}, @addr={0x0, 0x81}}], 0x1c) write$input_event(r2, &(0x7f00000006c0)={{0x77359400}, 0x0, 0x3, 0x4}, 0x10) [ 179.962966][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.972195][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.988767][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.010327][ T2718] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.022605][ T2718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.042195][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.060938][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.091688][ T2718] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.098915][ T2718] bridge0: port 2(bridge_slave_1) entered forwarding state 07:04:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$can_bcm(0x1d, 0x2, 0x2) sync_file_range(r2, 0x8, 0x0, 0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x8001) sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x42080, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x1, {0x5}}, 0x18) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000240)=0xfffffffe) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x2b, 0x20, 0x4, 0x14, 0x2, 0x7}, &(0x7f00000003c0)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r7, 0xb0, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @rand_addr=0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0xffff, @mcast2, 0xffffff01}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, @in6={0xa, 0x4e23, 0x401, @mcast2, 0x4}, @in6={0xa, 0x4e22, 0x20, @mcast1}]}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000200)) [ 180.135055][ T7446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.183132][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.193777][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.210316][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.223312][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.241295][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.280354][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.289461][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.297151][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.304651][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.313312][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.321814][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.344863][ T7243] device veth1_vlan entered promiscuous mode [ 180.373400][ T7540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.402424][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.414355][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.427778][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.435148][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.448554][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.458981][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.470519][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.480846][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:04:14 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0xffffffff, 0xc0a01) mmap(&(0x7f0000000000/0x400000)=nil, 0x199a000, 0x0, 0x11, r0, 0x0) [ 180.536387][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.554694][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.568035][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.586181][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.595153][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.623882][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.641522][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.662409][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:04:14 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0xa) close(r2) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="73656375192e656d31b19000006574312d657468306e6f646576282500f12a1d5b528c120c95fb10ef2efad5e9cb222b0b6fa753331475690d976b778a22e699cfc8a2925d7129b9af091c83b7eb21cbe1adb5da0aa99d"]) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="0f00000000000000000005100000080003001dfa849e325068fb606d4b53cb92209d4c069ccd3aed0d0cc8f90fae1b2492b760ca0286d67445a7263f5838b854020aeca8825abed5386bcd56a7f50a5b7d0bd0e186a74b0fd3c1e21f9de8ccf04a359d86e2f7a2ffb361f7024650ae889e47a72ab35b9405888c0783a3cd5ad1baf0a19236a67825691e7fb56b8bb7fbbb087890ce6fddcc31de", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="04783a3f1291f08b5379e84fd7", @ANYRES16=r5, @ANYBLOB="00002bbd70250500000008002b00"/30], 0x24}, 0x1, 0x0, 0x0, 0xc000810}, 0x844) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693", 0x4}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) sendto(0xffffffffffffffff, &(0x7f0000000140)="de2810d701878cfe52", 0x9, 0x80, &(0x7f0000000300)=@generic={0x3b, "05e2b25835751f60d1de1576417d249e60d503bf9b3d3b711bd3338168fab66528340b52e2da1152463d292fc2c2d2e1591c7e35b08d74e5af42f41f1f9645cdf1bd38bfb6c94aa7ea841255eec68519cdf93148d080986880aeb7de4668352b436fbb7bfc3a2eabc4e2c09373ef06ab9d6604bc33f1d5413612a0073343"}, 0x80) [ 180.701363][ T7243] device veth0_macvtap entered promiscuous mode [ 180.756024][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.770822][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.791693][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.803132][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.823280][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.840595][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:04:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="48b80f800000000000000f23c80f21f8350c0000000f23f80d3d2a2a650f00d566baf80cb81e29b483ef66bafc0c66b8050066eff3410fd6fbc4e195eee5650f01c346c3c483654863f8f066ba4000ed", 0x50}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 180.873375][ T7446] device veth0_vlan entered promiscuous mode [ 180.909789][ T7540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.921760][ T7243] device veth1_macvtap entered promiscuous mode [ 180.934128][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.943258][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.952913][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.967283][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.980047][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.988480][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.077417][ T7446] device veth1_vlan entered promiscuous mode [ 181.101101][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.111890][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.134896][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.144576][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.161461][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.173581][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.226395][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.336654][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.351021][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.361888][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.373575][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.385223][ T7243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.410629][ T7653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.481337][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.490298][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.501012][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.509403][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.517629][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.527082][ T2793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.536581][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.548610][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.560423][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.571629][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.592596][ T7243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.620243][ T7446] device veth0_macvtap entered promiscuous mode [ 181.636946][ T7540] device veth0_vlan entered promiscuous mode 07:04:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r2, &(0x7f00000003c0)=""/169, 0xe) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x44882) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x20, @tick, {0x81, 0x2}, {}, @addr={0x0, 0x81}}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x9703e4fade608555, 0x80000000, 0xfffffffd, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0011020000000000140003006272696467655f736c6176655f31000008000500", @ANYRES32=r1, @ANYBLOB="140014006772653000000000000059024162273e84ae000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x54}, 0x0) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$invalidate(0x15, r5) [ 181.657286][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.665279][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.685086][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.700577][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.717373][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.730775][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.770166][ T7446] device veth1_macvtap entered promiscuous mode [ 181.779525][ T8377] encrypted_key: insufficient parameters specified [ 181.865918][ T8376] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.936474][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.945158][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.947259][ T8378] encrypted_key: insufficient parameters specified [ 181.955264][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.968592][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.017033][ T7540] device veth1_vlan entered promiscuous mode [ 182.220984][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.233211][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.243880][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.254836][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.264756][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.276667][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.289012][ T7446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.297457][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.322031][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.346322][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.355087][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.372899][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.386547][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.400751][ T7653] device veth0_vlan entered promiscuous mode [ 182.412442][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.421409][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.436559][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.454632][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.464782][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.475366][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.485226][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.496335][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.508514][ T7446] batman_adv: batadv0: Interface activated: batadv_slave_1 07:04:16 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x2ac, 0x0, 0x0, 0xcc, 0x0, 0xcc, 0x194, 0x194, 0x194, 0x194, 0x194, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xa4, 0x28d}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf4, 0x230}, @common=@inet=@SYNPROXY={0x0, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa4, 0xffffffffffffff56}, {0x1f}}}}, 0x56b) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000008000080fbffffff0000000000000000080000000000000001000000000000000100000000000000000000000000000056d1949714bac1501f2ec764dd37a55783cd64fb9337e349a5c99a9ee38f25a964441101b5df5dc4a882b5c4b2a494c5eacf8060cf53671c671e76cb71ef6920c353eeb3b7c95a2ab1b3eb204e4ec40e0f7dc8d25785fa8b4a3f810dc6bc2443654bfee018670bfac6761774563153b36ff7374ea77784268267ffbffd30b1b6f2a5ad87ad00be24d75e6313f62b74f771331546702dc16fc9e60c66b66a189befd7dc3efd9299a6f44e0917d17e77e53351fc"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x7, 0x7}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000000)={0x9, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000180)={r3, 0x22}) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$FITRIM(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)={0x2}) [ 182.531229][ T7653] device veth1_vlan entered promiscuous mode [ 182.562166][ T7540] device veth0_macvtap entered promiscuous mode [ 182.603609][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.614101][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.636179][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.644905][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.711565][ T7540] device veth1_macvtap entered promiscuous mode [ 182.722495][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.733853][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.819466][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.828620][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.848931][ T7653] device veth0_macvtap entered promiscuous mode [ 182.912105][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.923703][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.934569][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.948066][ C0] hrtimer: interrupt took 27899 ns [ 182.952112][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.964062][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.987992][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.003131][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.022176][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.042551][ T7540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.119170][ T7653] device veth1_macvtap entered promiscuous mode [ 183.138962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.148228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.166384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.188614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.218613][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.243092][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.266925][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.288722][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.310439][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:04:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rpc\x00') ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000140)={0x2, 0x400}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xff, 0x2, 0x4, 0x4000000, 0x2, {}, {0x3, 0x8, 0x0, 0x1, 0x3, 0x4, "f6eb37d1"}, 0x7, 0x2, @fd, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VT_RELDISP(r3, 0x5605) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8000, 0x258801) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000240)=0x1) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000280)={0x2, 0x0, 0x3ff, 0x5, 0x9, "e8a2da532bb96fa758486a242a3fa6696729e3"}) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000001300)={0x3, 0x1}) r6 = syz_open_dev$vcsu(&(0x7f0000001380)='/dev/vcsu#\x00', 0x1000, 0x2c00) ioctl$PERF_EVENT_IOC_ID(r6, 0x80042407, &(0x7f00000013c0)) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001400)='memory.events\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x34, r8, 0x20, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40044) r9 = syz_open_dev$vcsn(&(0x7f0000001580)='/dev/vcs#\x00', 0x4, 0x28000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f00000015c0)=0x10001, 0x4) [ 183.341882][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.364690][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.405262][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.429531][ T7540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.457619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.482517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.639594][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.650264][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.660182][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.670681][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.681042][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.692224][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.703305][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.714256][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.724522][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.735040][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.747144][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.790808][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.799949][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.812588][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.825064][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.835128][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.846379][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.856289][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.867018][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.876909][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.887418][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.898349][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.908854][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.920784][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.936574][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.946661][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:04:18 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x20, @tick, {0x81, 0x2}, {}, @addr={0x0, 0x81}}], 0x1c) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000080)={0x6, 0x7}) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) 07:04:18 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0xae, 0x3, 0x5, @tick=0x41, {0x2, 0x9}, {0x3, 0x3f}, @raw32={[0x7, 0x9ad, 0xffffffb8]}}, {0xb1, 0x81, 0x81, 0x8, @time={0x0, 0x7}, {0x9, 0x4}, {0xfe, 0x9}, @control={0x61, 0x80000000, 0x1}}, {0x3f, 0x6, 0x1, 0x80, @time={0x3f, 0x9}, {0x68, 0x1}, {0x40, 0x9}, @queue={0x3, {0x2, 0x40}}}, {0x3, 0x7, 0x8, 0x80, @tick=0xfff, {0x40, 0x3}, {0xd5, 0x7}, @queue={0x6, {0x6df, 0xffffffff}}}, {0x5, 0x3, 0x7, 0x88, @tick=0x2, {0x0, 0x5}, {0x5, 0xb2}, @quote={{0x6, 0x8}, 0x3, &(0x7f0000000080)={0x3, 0x8, 0x1f, 0x5, @tick=0x1ff, {0x20, 0x1}, {0x20, 0x2}, @note={0x1f, 0x9, 0x7, 0xfc, 0x3}}}}], 0x8c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'geneve1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x37}}}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000140)={0x2, "fa15b1ba0684cd12c5312b45c875c219c54ecd4ea0cc9cf85847790f845ca8aae46e10061f467691581350d0f25ff47ad26ae53022f7519ff4f4ddf1d648b6b9", {0x9, 0xfff}}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = gettid() tkill(r2, 0x36) r3 = gettid() tkill(r3, 0x36) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/110, 0x6e}], 0x1, &(0x7f0000000380)=""/132, 0x84}, 0x2000) kcmp(r2, r3, 0x6, 0xffffffffffffffff, r0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) 07:04:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x6, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000140)=""/250, &(0x7f0000000240)=0xfa) 07:04:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x6c, r1, 0x917, 0xffffffff, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x40}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008014}, 0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xb]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x50) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2008814}, 0x40000) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000c1b4665941", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r9, @ANYBLOB="eb000000872fc106e48b00107d136729c5c25325a2df138e451c3ff33c3e0c73425b4556cbcdc0a46446eec4b4fee9dd31a3958cf1d20f6f1fff408ff8e267d98ae4fda34494969ffbcfd0f6eb60aecfa03db7bb8ddd7b9ba94f72fa8873a08ef0c9e868d4e22a45847872e1ec33c62e1051be2ff4247077e4bd9d0a1bc4f80f8e24f7cb0a39397dc48d85c9a2ae790de794289ae64cead321d2a5147e9ffa0dba7cf990c5cf53f74dc96df5b292a853ba6d66c73a8950eb45c16b84e4719e44ccc5cfd29482669887c11525ad1d863136a9fdc3197b02ff6a4695e6f95900491922a05668a079630e291b11"], &(0x7f0000000100)=0x2) 07:04:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x20, @tick, {0x81, 0x2}, {}, @addr={0x0, 0x81}}], 0x1c) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000400)={0x3, 0x1, [0x7f, 0x4, 0x7, 0x401, 0x9, 0x62644ef1, 0x400, 0x5]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) r2 = gettid() tkill(r2, 0x36) ptrace$setopts(0x4206, r2, 0x1ff, 0xa) 07:04:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) 07:04:18 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x200) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 184.482111][ T8433] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 07:04:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x305000, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xffe3) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 07:04:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x82, 0x1f, 0x9e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x800, 0x7, 0x5, 0x8, 0x465a03ad, 0x1f, 0x1}, 0x0, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x60492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0xfff, @private1, 0x1c885f27}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}], 0x80) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000002c133550118ccf0c000000000000ab88413fe0b80022e795cb04f938b38928cd12dd5a86ebcb73ae9d75344a6bba832a6509243c470076b22fabdff9b035348bcdc53fdd203d1216b07ac5e3344cf82eba6f96ba06590240e0acd9b4ab54b4ffda6164a8bc995116e3cb36c197740a994048d5abd4de8de52995625e99398830fa6bbe6ed0f6ea64bc745418697801708a293712709ca1375ffc567314", @ANYRES16=0x0, @ANYBLOB="0000000000c75721490df456fe00"]}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r3, @ANYBLOB="10002bbd7000fcdbdf25040000000800040003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x77b}]}, 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ad7000)={0x0, 0x0}, 0x10) 07:04:18 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'geneve0\x00', 0x5}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r2, 0x80047455, 0x0) 07:04:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x110000) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) pipe(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010000000000000002000000a7334a89b7548eeddd37353c6061a0b9d1a2079be8fd836f5582d2b5a1b982eb5d5557bbfabc419ee2a8523f48ca6870a86d6896d1dc86ddbda5dbcb921d82a752d2ceb03c477ae4fb3cf6cbcfc5f5de0494ed7529e7222edf48c7d96ed0b0680c5c59a78a5b5ac0d13accfac5c12d7fbc23ee6802c97c5e432000e21a826c45ffce63228c1d5ceab04c2b0e52e6", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="020006d9d6d6563b45b7e5c7c3322cc4be89efbb5f8e61d7e86961860fda64ee7495bafd64cfa25fba4cf5ae0a7c2b4ea5998ae7104259690809537c60d837f42dadec1a3c6416efa4073e64f9f75c587152a12977a84b16b1839cc00d4b3d66e8c47e0f3b16830cf35a222055f2a8fe1047a94200e2b1d7dc35d8148da8dedae628b7cd8fd5bd62f2963f6f0c7a5bd8e378ca7b2916d734f0304adfddb557d74c11", @ANYRES32=0x0, @ANYBLOB="020002", @ANYRES32=0x0, @ANYRES32], 0x9, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r7, r8) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80, 0x0) pipe(&(0x7f0000000080)) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 07:04:18 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x1000}, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x8000}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x7, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004040}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x7, @loopback, 0x1000}, 0x1c) [ 184.735649][ T8452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.765017][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 184.945600][ T8471] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:04:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6203, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000200)={0x0, 0xea60}, 0x8) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={0x0, 0x2}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000001c0)={0xafe, 0x3, 0x6e20}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 185.103751][ T8465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:04:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x82, 0x1f, 0x9e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x800, 0x7, 0x5, 0x8, 0x465a03ad, 0x1f, 0x1}, 0x0, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x60492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0xfff, @private1, 0x1c885f27}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}], 0x80) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000002c133550118ccf0c000000000000ab88413fe0b80022e795cb04f938b38928cd12dd5a86ebcb73ae9d75344a6bba832a6509243c470076b22fabdff9b035348bcdc53fdd203d1216b07ac5e3344cf82eba6f96ba06590240e0acd9b4ab54b4ffda6164a8bc995116e3cb36c197740a994048d5abd4de8de52995625e99398830fa6bbe6ed0f6ea64bc745418697801708a293712709ca1375ffc567314", @ANYRES16=0x0, @ANYBLOB="0000000000c75721490df456fe00"]}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r3, @ANYBLOB="10002bbd7000fcdbdf25040000000800040003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x77b}]}, 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ad7000)={0x0, 0x0}, 0x10) 07:04:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x82, 0x1f, 0x9e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x800, 0x7, 0x5, 0x8, 0x465a03ad, 0x1f, 0x1}, 0x0, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x60492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0xfff, @private1, 0x1c885f27}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}], 0x80) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000002c133550118ccf0c000000000000ab88413fe0b80022e795cb04f938b38928cd12dd5a86ebcb73ae9d75344a6bba832a6509243c470076b22fabdff9b035348bcdc53fdd203d1216b07ac5e3344cf82eba6f96ba06590240e0acd9b4ab54b4ffda6164a8bc995116e3cb36c197740a994048d5abd4de8de52995625e99398830fa6bbe6ed0f6ea64bc745418697801708a293712709ca1375ffc567314", @ANYRES16=0x0, @ANYBLOB="0000000000c75721490df456fe00"]}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r3, @ANYBLOB="10002bbd7000fcdbdf25040000000800040003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x77b}]}, 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ad7000)={0x0, 0x0}, 0x10) 07:04:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x82, 0x1f, 0x9e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x800, 0x7, 0x5, 0x8, 0x465a03ad, 0x1f, 0x1}, 0x0, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x60492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0xfff, @private1, 0x1c885f27}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}], 0x80) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000002c133550118ccf0c000000000000ab88413fe0b80022e795cb04f938b38928cd12dd5a86ebcb73ae9d75344a6bba832a6509243c470076b22fabdff9b035348bcdc53fdd203d1216b07ac5e3344cf82eba6f96ba06590240e0acd9b4ab54b4ffda6164a8bc995116e3cb36c197740a994048d5abd4de8de52995625e99398830fa6bbe6ed0f6ea64bc745418697801708a293712709ca1375ffc567314", @ANYRES16=0x0, @ANYBLOB="0000000000c75721490df456fe00"]}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r3, @ANYBLOB="10002bbd7000fcdbdf25040000000800040003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x77b}]}, 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ad7000)={0x0, 0x0}, 0x10) [ 185.732553][ T8454] IPVS: ftp: loaded support on port[0] = 21 07:04:20 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x1000}, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x8000}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x7, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004040}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x7, @loopback, 0x1000}, 0x1c) 07:04:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x82, 0x1f, 0x9e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x800, 0x7, 0x5, 0x8, 0x465a03ad, 0x1f, 0x1}, 0x0, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x60492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0xfff, @private1, 0x1c885f27}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}], 0x80) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000002c133550118ccf0c000000000000ab88413fe0b80022e795cb04f938b38928cd12dd5a86ebcb73ae9d75344a6bba832a6509243c470076b22fabdff9b035348bcdc53fdd203d1216b07ac5e3344cf82eba6f96ba06590240e0acd9b4ab54b4ffda6164a8bc995116e3cb36c197740a994048d5abd4de8de52995625e99398830fa6bbe6ed0f6ea64bc745418697801708a293712709ca1375ffc567314", @ANYRES16=0x0, @ANYBLOB="0000000000c75721490df456fe00"]}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r3, @ANYBLOB="10002bbd7000fcdbdf25040000000800040003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x77b}]}, 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ad7000)={0x0, 0x0}, 0x10) 07:04:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="f4070000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fddbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="7800028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400100000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c02028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040005000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400070000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c000400050000570800000002000902020000001f000727ff7f000084b407030500000001007d7f070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=0x0, @ANYBLOB="2c0102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400080000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c0001002400010075736501ffcef79a790004000000000000ffffffff000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="bc0102803c00010024000100757365725f6c016e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400040000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004000800091f91f00000000020040900000000040081090000000800e39c010001003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="dc01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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"], 0x7f4}, 0x1, 0x0, 0x0, 0x240008d0}, 0x4000000) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/91, 0x5b) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) lseek(0xffffffffffffffff, 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 186.063020][ T8547] encrypted_key: insufficient parameters specified 07:04:20 executing program 4: ioprio_set$pid(0xdecbbc5dbe4a5bda, 0x0, 0x800004000) 07:04:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x1f, 0x0, 0x0, 0xfffff038}, {0x4}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 186.875288][ T4757] tipc: TX() has been purged, node left! [ 186.883005][ T8555] encrypted_key: insufficient parameters specified 07:04:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028003d4fc8ed735113120009000100766574680000000018006ce16bf53359a5a54f02001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9, 0x3}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) r3 = socket(0x2c, 0x6, 0xfffffff8) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:04:21 executing program 2: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x440040, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffb, 0x0, 0x2}}) 07:04:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="f4070000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fddbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="7800028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400100000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c02028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040005000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400070000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c000400050000570800000002000902020000001f000727ff7f000084b407030500000001007d7f070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=0x0, @ANYBLOB="2c0102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400080000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c0001002400010075736501ffcef79a790004000000000000ffffffff000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="bc0102803c00010024000100757365725f6c016e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400040000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004000800091f91f00000000020040900000000040081090000000800e39c010001003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="dc01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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"], 0x7f4}, 0x1, 0x0, 0x0, 0x240008d0}, 0x4000000) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/91, 0x5b) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) lseek(0xffffffffffffffff, 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 187.235989][ T8582] encrypted_key: insufficient parameters specified 07:04:22 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000100aaaaaae2a7a7109fdd79ddff24ffffe000000e0100000000000c90780100f1b7276601f77fbb1f001000000000f99ddb0da7e7704fb8a5e909d853ec60cca5a7faea0953b8c045"], 0x0) 07:04:22 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x20, @tick, {0x81, 0x2}, {}, @addr={0x0, 0x81}}], 0x1c) statx(r2, &(0x7f0000000000)='./file0\x00', 0x100, 0xfff, &(0x7f0000000100)) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:04:22 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10000}) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000e8cf3275db0054", @ANYRES16=0x0, @ANYBLOB="000129bd7000fcdbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x804) 07:04:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:04:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 07:04:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) r2 = accept4$tipc(r1, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x80800) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0xc0041, 0x0, 0x0, 0x0, 0x0, 0x100, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000040)={0x5, 0xf, 0x3a, "ca254abce9069a3b7ee2d303d9cfb4d5bb4f239ec6dd3df79e558fd0037c18f65f9547fa02b8fe4b9d643846dd64d868f66a2d355538c5fc372ab00d", 0x1d, "0b1c17aff060c344eaac5ce89c5f10ae6742efec8b6c5fbd3594dbe751c8da82541a8fa0cefa5771df447857ddc1b7dbcc1ec318cf91bf5ceccb2c0c", 0xa8}) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000340)) 07:04:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x18020, 0x0, 0xfffffffd}, 0x0, 0xffffff7f, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280), 0xc6) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x100) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) r1 = socket$inet(0x2, 0x80003, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x100000000c8, 0x0, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 07:04:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x8bd54b66}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x2, 'vxcan1\x00', {0x6}, 0x4}) 07:04:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) r2 = accept4$tipc(r1, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x80800) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0xc0041, 0x0, 0x0, 0x0, 0x0, 0x100, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000040)={0x5, 0xf, 0x3a, "ca254abce9069a3b7ee2d303d9cfb4d5bb4f239ec6dd3df79e558fd0037c18f65f9547fa02b8fe4b9d643846dd64d868f66a2d355538c5fc372ab00d", 0x1d, "0b1c17aff060c344eaac5ce89c5f10ae6742efec8b6c5fbd3594dbe751c8da82541a8fa0cefa5771df447857ddc1b7dbcc1ec318cf91bf5ceccb2c0c", 0xa8}) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000340)) 07:04:23 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x2) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x3}, 0x16, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0xfffd, 0x7, 0x7f, 0xffffffe0}, {0x2, 0x0, 0x20, 0x100}, {0xffb4, 0xfc, 0xc8, 0x7}, {0x9, 0x7f, 0x40, 0x40}, {0x0, 0x0, 0x0, 0x3}]}, 0x8) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000040)}], 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @local}, @dev, 0x0, 0x0, 0x0, 0x0, 0x20}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 07:04:23 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:04:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1f) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) lseek(r1, 0x1f4, 0x4337a903b6ff47d6) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd70ff7fdbdf25180000000a001a00aaaaaaaaaa2800000a00060000000000000000000a0006000180c200000300009c2125a270e1368eaa280000080001000100000001000000aaaaaaaaaaaa00000a001a000180c219000100000c009900ffffffff00000000"], 0x70}, 0x1, 0x0, 0x0, 0x48000}, 0x90) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) r4 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) fcntl$setpipe(r4, 0x407, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r3, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0x4) 07:04:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0xe0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x1f, @empty}}, [0x1, 0x6, 0x1, 0x0, 0x7f, 0x9, 0x0, 0x1, 0x5, 0x0, 0x992, 0xfff, 0x3, 0xe7, 0x4]}, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) open_by_handle_at(r3, &(0x7f0000000400)={0xc9, 0x9, "e94dc979f340bafb5beac875aae3940844c68616f1365a58fb6b7c92fbd76e4722da4958e04a4fc9e0daa6a29c5eda7fa3cee41d54f37151719dfeaf61e46fa9dcbee69ccff2447f3f37f4460bad58e72ab8b9f0eba8f5f8885ac1de98242bd78eb95cbd380856c72b841f7f0988b54ce20341587e28286b686d05394d1192f4d648952380feb2bc76123a79843aa72cd52cd8e2159cbfd4ec7a8d76812ad875388b8fb018f55ef416d8a5eec9ceac852333b45f6bd5ee6a86bcbd7c77f9310f13"}, 0x139c82) 07:04:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1f) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) lseek(r1, 0x1f4, 0x4337a903b6ff47d6) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd70ff7fdbdf25180000000a001a00aaaaaaaaaa2800000a00060000000000000000000a0006000180c200000300009c2125a270e1368eaa280000080001000100000001000000aaaaaaaaaaaa00000a001a000180c219000100000c009900ffffffff00000000"], 0x70}, 0x1, 0x0, 0x0, 0x48000}, 0x90) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) r4 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) fcntl$setpipe(r4, 0x407, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r3, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 193.784667][ T4757] tipc: TX() has been purged, node left! 07:04:28 executing program 2: 07:04:28 executing program 3: setfsuid(0x0) setfsuid(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x2}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100001040001f0000001000000000000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 07:04:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x36f7, 0x31}, 0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000000c0), 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:04:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0xe0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x1f, @empty}}, [0x1, 0x6, 0x1, 0x0, 0x7f, 0x9, 0x0, 0x1, 0x5, 0x0, 0x992, 0xfff, 0x3, 0xe7, 0x4]}, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) open_by_handle_at(r3, &(0x7f0000000400)={0xc9, 0x9, "e94dc979f340bafb5beac875aae3940844c68616f1365a58fb6b7c92fbd76e4722da4958e04a4fc9e0daa6a29c5eda7fa3cee41d54f37151719dfeaf61e46fa9dcbee69ccff2447f3f37f4460bad58e72ab8b9f0eba8f5f8885ac1de98242bd78eb95cbd380856c72b841f7f0988b54ce20341587e28286b686d05394d1192f4d648952380feb2bc76123a79843aa72cd52cd8e2159cbfd4ec7a8d76812ad875388b8fb018f55ef416d8a5eec9ceac852333b45f6bd5ee6a86bcbd7c77f9310f13"}, 0x139c82) 07:04:28 executing program 2: 07:04:28 executing program 2: 07:04:28 executing program 2: [ 194.014441][ T8679] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 07:04:28 executing program 2: 07:04:28 executing program 2: [ 194.401708][ T8685] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 07:04:28 executing program 0: 07:04:28 executing program 2: 07:04:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 194.820754][ T8681] syz-executor.4 (8681) used greatest stack depth: 22616 bytes left 07:04:29 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x141881, 0x0) write$fb(r0, &(0x7f0000000000)='N', 0x20000001) write(r0, &(0x7f00000000c0)="03", 0x1) 07:04:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)) 07:04:29 executing program 0: futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f00000000c0), 0x0) 07:04:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x5000000}, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 07:04:29 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:04:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)=0x9) 07:04:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0xffffffffffffffff, 0x0) 07:04:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) 07:04:29 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x10) 07:04:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000002200010000000000000000000400"], 0x14}}, 0x0) 07:04:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ac0)={0x1c, r5, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@remote, 0x45, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@private, @private}, &(0x7f0000000080)=0xc) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1238a) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f0000000240)=""/36, 0x24}], 0x1) 07:04:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) 07:04:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 07:04:29 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 07:04:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 07:04:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010073667100490002"], 0x78}}, 0x0) 07:04:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 07:04:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 07:04:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f00000000c0)) 07:04:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup(r1) write$snddsp(r2, 0x0, 0x0) 07:04:30 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:04:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 07:04:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 07:04:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 07:04:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) [ 196.107677][ T8764] input: syz1 as /devices/virtual/input/input5 07:04:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)) 07:04:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 07:04:30 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) 07:04:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) 07:04:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400290600000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008009c04000014000200ff"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) 07:04:30 executing program 0: r0 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x43) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480)=0x3, 0xa198) 07:04:30 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000800000009000100666c6f7700000002400002003c000b800800010006000000300002802c0001"], 0x70}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:04:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) listen(r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 07:04:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='syst\x00mem0md5sum$\x00', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00', {0x3}, 0x8}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2c400, 0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000522000/0x5000)=nil, 0x5000}}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x24, &(0x7f0000b4a000)={0x0, 0xb3896f516acdcd03, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @isdn={0x22, 0xff, 0x0, 0x9f, 0x25}, @isdn={0x22, 0x0, 0x1f, 0xf, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x849, 0x7fffffff, 0x9}) 07:04:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1238a) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 07:04:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:31 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d0030000000000000000000000000000000000000000000000030000000300000003000000030000000300000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000300100000000000000000000000000000000000000000000000028006c656e67746800000000000000000000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0b00000000000000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737238000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000030000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6476655f310008f9727370616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) dup2(r7, r2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8dc27e5947909072) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 07:04:31 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x5000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:04:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40084149, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 07:04:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:31 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)="0100000000000000180100000500000308000000000000002f") 07:04:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x16}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 07:04:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:31 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) [ 197.575950][ T8840] input: syz1 as /devices/virtual/input/input7 [ 197.665923][ T8849] input: syz1 as /devices/virtual/input/input8 07:04:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004c000200000040"], 0x78}}, 0x0) 07:04:32 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000480)='./file0\x00', 0x4008040, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r6, 0x1}}, 0x18) 07:04:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 07:04:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 07:04:32 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000480)='./file0\x00', 0x4008040, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r6, 0x1}}, 0x18) 07:04:32 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 07:04:32 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:32 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 07:04:32 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x5}) 07:04:32 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000800000009000100666c6f7700000002400002003c000b800800010006000000300002802c000100000009"], 0x70}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:04:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/113) 07:04:32 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$vhost_msg(r1, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0}}, 0x48) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 07:04:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/85, &(0x7f0000000100)=0x55) 07:04:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, 0x0) 07:04:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x20000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 07:04:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 07:04:33 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 07:04:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:33 executing program 2: timer_settime(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 07:04:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xc605) 07:04:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:33 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x40000) syz_open_dev$sndpcmc(0x0, 0x0, 0xc01) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:04:33 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0xa063, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 07:04:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 07:04:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:33 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0xc01) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:04:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 07:04:33 executing program 0: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f3646023443242f00000000000000cee00a06dc9d8e99adaf81dcfc000000000000000000", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 07:04:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:33 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) r1 = userfaultfd(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000000)=0x14) 07:04:33 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:04:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:33 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8002}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r0, r1, 0x9, 0x5) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:04:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80073}]}]}, 0x40}}, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000400)}) 07:04:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) 07:04:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:04:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@ipv6_delrule={0x30, 0x21, 0x817, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @local}}]}, 0x30}}, 0x0) 07:04:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 07:04:36 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:04:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x0) 07:04:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000b00207004001000040010000000000004001000000000000180200001802000018020000180200001802000003"], 0x1) 07:04:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 07:04:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) syz_emit_ethernet(0x14e, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="108008009078b786fe1e1486ad2000000000000fff000000000000040103030200080a00000006000000ba00000d735e91046967c472a18298b68ef698f49c03c0e5a8e1080a03f1a578842fb1f37a4af8a480957437501e649af2eed23787b7a90cec7a02fccdfe6576fe931ae45a62329542b26e83f4efdaf891deffcc56c66467e21a371ca6e55ffdc9ac9ac95cf0710744a9925f29d312c679cf36a23345c39fc5d7b26165dcf500"/180], 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) getsockopt$sock_buf(r2, 0x1, 0x2, 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000001c0)=""/209, &(0x7f00000000c0)=0xd1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={[0x9, 0x10001]}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x8) 07:04:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 07:04:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x5}}}}]}, 0x78}}, 0x0) 07:04:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 07:04:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x2, 0x803, 0xff) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) dup2(r0, r1) 07:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:04:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, 0x0) 07:04:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x880, 0x4}) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) getpid() ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f00000002c0)={0x0, &(0x7f0000000240)="74a92db11f4f7f4a151946b2318a8a1171ff311294c502e5a3f7d327a6e25e566d164f18106da29e2a9258b0603b242ffb558ebd323465d95a7542f1d2f0cf3fc7d45b9332077fdd02bdee7498ae6bcd67d054069e01faedac8811", 0x5b}) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) clock_gettime(0x2, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x0) 07:04:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x8100, r8}}, 0x20}}, 0x0) 07:04:37 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 202.948024][ T9023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, 0x0) [ 203.047058][ T9022] IPVS: ftp: loaded support on port[0] = 21 [ 203.053757][ T9025] bridge1: port 1(bond0) entered blocking state [ 203.064487][ T9025] bridge1: port 1(bond0) entered disabled state 07:04:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r4) [ 203.105621][ T9025] device bond0 entered promiscuous mode [ 203.138707][ T9025] device bond_slave_0 entered promiscuous mode [ 203.171449][ T9025] device bond_slave_1 entered promiscuous mode 07:04:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, 0x0) [ 203.217332][ T9030] device bond0 left promiscuous mode [ 203.225112][ T9030] device bond_slave_0 left promiscuous mode [ 203.255273][ T9030] device bond_slave_1 left promiscuous mode 07:04:37 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x1, 0x3}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) dup3(r1, r0, 0x0) [ 203.311335][ T9030] bridge1: port 1(bond0) entered disabled state 07:04:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000080)={0x1, "cbb369b99831c38c2623ec0fafa6e6aefc4e0f50c4af7b9ed9cdc4061bdb3f0a5ca581c5b9228afd1ae9b2fbc23da238a0798a94090c93d500546341df8523a6"}) 07:04:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='syst\x00mem0md5sum$\x00', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000b00200004001000040010000000000004001000000000000180200001802000018020000180200001802000003000000000000f3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000e000400100000000000000000000000000000000000000002800636f6e6e6c6162656c000000000000000000f8ffffffffffffff00000700000000000000000048006e666163637400000000000000000000000000000000000000000000000073797a3000000000000000cffd7288fede230a00000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000001000000030000000100000003000000010000000200000000060000020000000100000000001e000400000001000000000000000200000005060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000011a0000007b05000000000000736e6d705f747265700000000042a70073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') [ 203.448808][ T9009] vivid-003: kernel_thread() failed 07:04:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:04:37 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x258) 07:04:37 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 203.777498][ T9026] IPVS: ftp: loaded support on port[0] = 21 [ 204.034057][ T4757] tipc: TX() has been purged, node left! 07:04:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x880, 0x4}) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) getpid() ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f00000002c0)={0x0, &(0x7f0000000240)="74a92db11f4f7f4a151946b2318a8a1171ff311294c502e5a3f7d327a6e25e566d164f18106da29e2a9258b0603b242ffb558ebd323465d95a7542f1d2f0cf3fc7d45b9332077fdd02bdee7498ae6bcd67d054069e01faedac8811", 0x5b}) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) clock_gettime(0x2, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x0) 07:04:40 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000000c0)=""/2, &(0x7f0000000100)=0x2) 07:04:40 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1238a) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000002680)=[{&(0x7f0000000240)=""/36, 0x24}], 0x1) 07:04:40 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 07:04:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:04:41 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0xa063, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 07:04:41 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0xc01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:04:41 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setgid(r4) r5 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setgid(r8) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="41b5deed3857b5", @ANYRESHEX, @ANYRES64], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480)=0x3, 0xa198) 07:04:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 206.977704][ T9111] IPVS: ftp: loaded support on port[0] = 21 07:04:41 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = userfaultfd(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x30009, 0x0) [ 207.081215][ T9120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.184822][ T9123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x0) 07:04:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000140)="e2", 0x1) 07:04:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 07:04:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xfffffffa) 07:04:41 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 07:04:42 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:04:42 executing program 3: socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 07:04:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, 0x0) 07:04:42 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480)=0x3, 0xa198) r1 = semget$private(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) semctl$SETALL(r1, 0x0, 0x11, 0x0) 07:04:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x880, 0x4}) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) getpid() ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) getpeername$unix(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) clock_gettime(0x2, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x0) 07:04:42 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = userfaultfd(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x30009, 0x0) [ 208.425918][ T9187] IPVS: ftp: loaded support on port[0] = 21 07:04:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup(r1) write$snddsp(r2, &(0x7f00000000c0), 0x0) 07:04:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, &(0x7f00000001c0)=[{}]}) 07:04:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="660f382b1a0f01df0f01902f1f0f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x28}], 0xaaaaac7, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) r7 = dup(r0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r6, r7, 0x0, r4}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:43 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)="0100000000000000180100000500000300000000000000002f") 07:04:43 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="010000000000000018010000050000030800006806c239002f6b") [ 208.930023][ T9190] IPVS: ftp: loaded support on port[0] = 21 [ 209.030862][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000005f 07:04:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) [ 209.074746][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000005 07:04:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7800000024000b0f00008d59997180d434d80000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004c0002000000000005000000000000000000000000000000009a"], 0x78}}, 0x0) [ 209.116995][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000007b 07:04:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 209.200091][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000002f 07:04:43 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1e3902, 0x0) write(r0, &(0x7f0000000000)="e4", 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 209.270051][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000089 [ 209.314157][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000003d 07:04:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x880, 0x4}) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) getpid() ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) getpeername$unix(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x4004510d, 0x0) clock_gettime(0x2, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x0) [ 209.365836][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000004b 07:04:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') [ 209.416225][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000059 [ 209.477547][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000000d [ 209.534282][ T9222] kvm [9218]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000067 [ 209.561465][ T9261] IPVS: ftp: loaded support on port[0] = 21 07:04:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:04:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) clone3(&(0x7f0000000000)={0x94040400, 0x0, 0x0, 0x0, {0x2d}, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, r0) 07:04:44 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') fchdir(r3) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') 07:04:44 executing program 3: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 07:04:44 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x15, 0x2}, 0x7) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) [ 209.998137][ T9298] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/4' not defined. 07:04:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000000680)={0x0, &(0x7f0000000640)}) 07:04:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:04:44 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x40101) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x8400, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 07:04:44 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xffdbc494) chmod(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(0x0) rename(&(0x7f0000000000)='./file1\x00', 0x0) 07:04:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2000002) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x9) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 07:04:44 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x40101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x8400, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r0+30000000}, 0x0) 07:04:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2000002) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 07:04:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 07:04:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$inet6_sctp(0xa, 0x0, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20002000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 07:04:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000002c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @local}]}}]}, 0x40}}, 0x0) 07:04:45 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x40101) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x8400, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 07:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 211.069032][ T9363] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:45 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc2038"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 211.130154][ T9365] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {0x0, 0x9, 0x0, [], 0x7f}, {0x2}]}}) 07:04:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r1, 0x5412, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c4732f003ef752"}) 07:04:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 07:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getpid() bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 211.310260][ T9380] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 07:04:45 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x40101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x8400, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r0+30000000}, 0x0) 07:04:45 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) 07:04:45 executing program 0: 07:04:45 executing program 2: 07:04:45 executing program 4: 07:04:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 07:04:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) 07:04:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) 07:04:46 executing program 5: 07:04:46 executing program 3: 07:04:46 executing program 5: 07:04:46 executing program 5: 07:04:46 executing program 5: 07:04:46 executing program 4: 07:04:46 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18}, 0x18) 07:04:47 executing program 5: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d4"], 0x1ba) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00', 0x0}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1ff, 0x4e23, 0x1, 0x2, 0x80, 0x40, 0x87, r1}, {0x8, 0x5, 0x84a8, 0x0, 0x0, 0x3f, 0x99, 0x300}, {0x5, 0x6, 0x0, 0x3}, 0x600000, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in=@empty, 0x4d5, 0x3c}, 0x2, @in6=@empty, 0x3503, 0x2, 0x1, 0xe7, 0xd698, 0x10000, 0x80000000}}, 0xe8) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 07:04:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) [ 213.156484][ T9439] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 317.088245][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 317.095357][ C1] rcu: 1-...!: (1 GPs behind) idle=21a/1/0x4000000000000002 softirq=11368/11369 fqs=64 [ 317.106014][ C1] (t=10500 jiffies g=16645 q=422) [ 317.111164][ C1] rcu: rcu_preempt kthread starved for 10369 jiffies! g16645 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 317.122514][ C1] rcu: RCU grace-period kthread stack dump: [ 317.128396][ C1] rcu_preempt I28848 10 2 0x80004000 [ 317.134731][ C1] Call Trace: [ 317.138417][ C1] ? __schedule+0x937/0x1ff0 [ 317.143027][ C1] ? __sched_text_start+0x8/0x8 [ 317.147907][ C1] ? _raw_spin_lock_irqsave+0x94/0xbf [ 317.153312][ C1] ? debug_smp_processor_id+0x2f/0x185 [ 317.158813][ C1] schedule+0xd0/0x2a0 [ 317.162999][ C1] schedule_timeout+0x35c/0x850 [ 317.167839][ C1] ? usleep_range+0x160/0x160 [ 317.172551][ C1] ? rcu_implicit_dynticks_qs+0x73/0xac0 [ 317.178395][ C1] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 317.184207][ C1] ? __next_timer_interrupt+0x190/0x190 [ 317.189750][ C1] ? prepare_to_swait_exclusive+0x110/0x110 [ 317.195741][ C1] rcu_gp_kthread+0x9bf/0x1960 [ 317.200623][ C1] ? rcu_barrier+0x4b0/0x4b0 [ 317.205208][ C1] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 317.211054][ C1] ? lockdep_hardirqs_on+0x463/0x620 [ 317.216330][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 317.221347][ C1] ? rcu_barrier+0x4b0/0x4b0 [ 317.226048][ C1] kthread+0x388/0x470 [ 317.230419][ C1] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 317.236131][ C1] ret_from_fork+0x24/0x30 [ 317.240570][ C1] NMI backtrace for cpu 1 [ 317.244979][ C1] CPU: 1 PID: 9415 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 317.253607][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.263783][ C1] Call Trace: [ 317.267143][ C1] [ 317.269994][ C1] dump_stack+0x188/0x20d [ 317.274320][ C1] nmi_cpu_backtrace.cold+0x70/0xb1 [ 317.279655][ C1] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 317.285465][ C1] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 317.291638][ C1] rcu_dump_cpu_stacks+0x19b/0x1e5 [ 317.296869][ C1] rcu_sched_clock_irq.cold+0x55d/0xcfa [ 317.302514][ C1] ? trace_hardirqs_off+0x50/0x220 [ 317.307800][ C1] update_process_times+0x25/0x60 [ 317.312909][ C1] tick_sched_handle+0x9b/0x180 [ 317.317788][ C1] tick_sched_timer+0x4e/0x140 [ 317.322551][ C1] __hrtimer_run_queues+0x5ca/0xed0 [ 317.327740][ C1] ? tick_sched_do_timer+0x1a0/0x1a0 [ 317.333221][ C1] ? do_raw_spin_lock+0x129/0x2e0 [ 317.338281][ C1] ? hrtimer_init+0x320/0x320 [ 317.343074][ C1] ? ktime_get_update_offsets_now+0x2d6/0x450 [ 317.349177][ C1] hrtimer_interrupt+0x312/0x770 [ 317.354264][ C1] smp_apic_timer_interrupt+0x15b/0x600 [ 317.359811][ C1] apic_timer_interrupt+0xf/0x20 [ 317.364737][ C1] [ 317.367715][ C1] RIP: 0010:sfq_dequeue+0x1f2/0xcc0 [ 317.372937][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 14 30 4c 89 e8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d6 09 00 00 0f b7 73 1a 31 ff 89 34 24 89 af 2c fb 8b 34 24 66 85 f6 0f 8e 2a ff ff ff e8 28 ae 2c fb [ 317.392534][ C1] RSP: 0018:ffffc90016746f40 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 317.401024][ C1] RAX: 0000000000000003 RBX: ffff8880538d1bc8 RCX: ffffc90001b19000 [ 317.409192][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 317.417244][ C1] RBP: ffff88809c6f4000 R08: ffff88805237a200 R09: fffff52002ce8dc6 [ 317.425258][ C1] R10: 0000000000000003 R11: fffff52002ce8dc5 R12: 0000000000001bc8 [ 317.433337][ C1] R13: ffff8880538d1be2 R14: dffffc0000000000 R15: 000000000000007f [ 317.441408][ C1] __qdisc_run+0x1ac/0x17b0 [ 317.445936][ C1] __dev_queue_xmit+0x1d07/0x30a0 [ 317.450960][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 317.456236][ C1] ? mark_lock+0xc0/0xf10 [ 317.460593][ C1] ? __ip6_finish_output+0x442/0xab0 [ 317.466196][ C1] ? print_usage_bug+0x240/0x240 [ 317.471123][ C1] ? lock_release+0x800/0x800 [ 317.475944][ C1] ? lock_downgrade+0x840/0x840 [ 317.480823][ C1] ? rcu_lockdep_current_cpu_online+0xdc/0x130 [ 317.486974][ C1] ? ip6_finish_output2+0xfb5/0x25b0 [ 317.492288][ C1] ip6_finish_output2+0xfb5/0x25b0 [ 317.497430][ C1] ? ip6_frag_next+0xb40/0xb40 [ 317.502223][ C1] ? rcu_read_lock_held+0x9c/0xb0 [ 317.507269][ C1] ? rcu_read_lock_held_common+0x130/0x130 [ 317.513205][ C1] ? __ip6_finish_output+0x442/0xab0 [ 317.518531][ C1] __ip6_finish_output+0x442/0xab0 [ 317.523677][ C1] ip6_finish_output+0x34/0x1f0 [ 317.528522][ C1] ip6_output+0x239/0x810 [ 317.533006][ C1] ? ip6_finish_output+0x1f0/0x1f0 [ 317.538109][ C1] ? __ip6_finish_output+0xab0/0xab0 [ 317.543389][ C1] ? rcu_read_lock_held+0x9c/0xb0 [ 317.548412][ C1] ? rcu_read_lock_held_common+0x130/0x130 [ 317.554301][ C1] ? nf_hook_slow+0xee/0x1e0 [ 317.558973][ C1] ip6_xmit+0xe1a/0x2090 [ 317.563246][ C1] ? ip6_finish_output2+0x25b0/0x25b0 [ 317.568618][ C1] ? ip6_setup_cork+0x1760/0x1760 [ 317.573645][ C1] ? rcu_read_lock_held+0x9c/0xb0 [ 317.578661][ C1] ? rcu_read_lock_held_common+0x130/0x130 [ 317.584638][ C1] inet6_csk_xmit+0x339/0x610 [ 317.589520][ C1] ? inet6_csk_update_pmtu+0x180/0x180 [ 317.595134][ C1] ? skb_checksum+0x90/0xc0 [ 317.599680][ C1] ? csum_ipv6_magic+0x1b/0x70 [ 317.604564][ C1] ? dccp_v6_send_check+0x290/0x3d0 [ 317.609796][ C1] dccp_transmit_skb+0x968/0x12d0 [ 317.614854][ C1] dccp_xmit_packet+0x1f1/0x640 [ 317.619701][ C1] dccp_write_xmit+0x16d/0x1d0 [ 317.624624][ C1] dccp_sendmsg+0xa64/0xd20 [ 317.629179][ C1] ? perf_trace_dccp_probe+0x1060/0x1060 [ 317.634804][ C1] ? aa_af_perm+0x260/0x260 [ 317.639456][ C1] inet_sendmsg+0x99/0xe0 [ 317.643867][ C1] ? inet_send_prepare+0x4d0/0x4d0 [ 317.649176][ C1] sock_sendmsg+0xcf/0x120 [ 317.653586][ C1] ____sys_sendmsg+0x308/0x7e0 [ 317.658404][ C1] ? get_compat_msghdr+0xd1/0x120 [ 317.663459][ C1] ? kernel_sendmsg+0x50/0x50 [ 317.668214][ C1] ? ___sys_sendmsg+0x10d/0x170 [ 317.673057][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 317.678635][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 317.684610][ C1] ___sys_sendmsg+0x100/0x170 [ 317.689320][ C1] ? sendmsg_copy_msghdr+0x70/0x70 [ 317.694650][ C1] ? rcu_read_lock_held_common+0x130/0x130 [ 317.700542][ C1] ? __fget_files+0x32f/0x500 [ 317.705249][ C1] ? ksys_dup3+0x3c0/0x3c0 [ 317.709853][ C1] __sys_sendmmsg+0x296/0x480 [ 317.714531][ C1] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 317.719675][ C1] ? _copy_to_user+0x126/0x160 [ 317.724435][ C1] ? put_old_timespec32+0x100/0x1f0 [ 317.729750][ C1] ? get_old_timespec32+0x1f0/0x1f0 [ 317.734942][ C1] ? rcu_irq_exit+0x13b/0x330 [ 317.739615][ C1] ? __ia32_sys_clock_gettime32+0x165/0x240 [ 317.745539][ C1] ? __x64_sys_clock_gettime32+0x240/0x240 [ 317.751601][ C1] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 317.757225][ C1] ? lockdep_hardirqs_on+0x463/0x620 [ 317.762539][ C1] do_fast_syscall_32+0x270/0xe90 [ 317.767814][ C1] entry_SYSENTER_compat+0x70/0x7f